./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1247030419 <...> DUID 00:04:e5:d7:6b:3e:19:ba:e5:eb:4b:9e:6a:98:ce:0b:a0:29 forked to background, child pid 3187 [ 25.367914][ T3188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.378007][ T3188] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.46' (ECDSA) to the list of known hosts. execve("./syz-executor1247030419", ["./syz-executor1247030419"], 0x7ffdf2dfb540 /* 10 vars */) = 0 brk(NULL) = 0x5555570b9000 brk(0x5555570b9c40) = 0x5555570b9c40 arch_prctl(ARCH_SET_FS, 0x5555570b9300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1247030419", 4096) = 28 brk(0x5555570dac40) = 0x5555570dac40 brk(0x5555570db000) = 0x5555570db000 mprotect(0x7f7b8584e000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3609 attached , child_tidptr=0x5555570b95d0) = 3609 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] unshare(CLONE_NEWPID [pid 3608] <... clone resumed>, child_tidptr=0x5555570b95d0) = 3610 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 3611 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] <... unshare resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... clone resumed>, child_tidptr=0x5555570b95d0) = 3612 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 3613 ./strace-static-x86_64: Process 3611 attached [pid 3611] unshare(CLONE_NEWPID [pid 3609] <... clone resumed>, child_tidptr=0x5555570b95d0) = 3614 [pid 3611] <... unshare resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3614 attached ./strace-static-x86_64: Process 3613 attached ./strace-static-x86_64: Process 3615 attached ./strace-static-x86_64: Process 3612 attached ./strace-static-x86_64: Process 3610 attached [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] unshare(CLONE_NEWPID [pid 3611] <... clone resumed>, child_tidptr=0x5555570b95d0) = 3615 [pid 3608] <... clone resumed>, child_tidptr=0x5555570b95d0) = 3616 [pid 3613] unshare(CLONE_NEWPID [pid 3612] unshare(CLONE_NEWPID [pid 3610] <... unshare resumed>) = 0 [pid 3614] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3613] <... unshare resumed>) = 0 [pid 3612] <... unshare resumed>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3616 attached [pid 3615] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3617 attached [pid 3616] unshare(CLONE_NEWPID [pid 3615] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3610] <... clone resumed>, child_tidptr=0x5555570b95d0) = 3617 [pid 3616] <... unshare resumed>) = 0 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] <... prctl resumed>) = 0 [pid 3612] <... clone resumed>, child_tidptr=0x5555570b95d0) = 3618 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] <... prctl resumed>) = 0 [pid 3614] setsid(./strace-static-x86_64: Process 3619 attached ./strace-static-x86_64: Process 3618 attached [pid 3617] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3615] setsid( [pid 3614] <... setsid resumed>) = 1 [pid 3613] <... clone resumed>, child_tidptr=0x5555570b95d0) = 3619 [pid 3616] <... clone resumed>, child_tidptr=0x5555570b95d0) = 3620 [pid 3615] <... setsid resumed>) = 1 [pid 3614] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3615] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3615] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3615] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3615] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3615] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3615] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] unshare(CLONE_NEWNS [pid 3615] unshare(CLONE_NEWNS [pid 3614] <... unshare resumed>) = 0 [pid 3618] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3615] <... unshare resumed>) = 0 [pid 3614] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3615] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3614] <... mount resumed>) = 0 [pid 3615] <... mount resumed>) = 0 [pid 3614] unshare(CLONE_NEWIPC [pid 3615] unshare(CLONE_NEWIPC [pid 3614] <... unshare resumed>) = 0 [pid 3618] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3615] <... unshare resumed>) = 0 [pid 3614] unshare(CLONE_NEWCGROUP [pid 3615] unshare(CLONE_NEWCGROUP [pid 3614] <... unshare resumed>) = 0 [pid 3615] <... unshare resumed>) = 0 [pid 3614] unshare(CLONE_NEWUTS [pid 3615] unshare(CLONE_NEWUTS [pid 3614] <... unshare resumed>) = 0 [pid 3615] <... unshare resumed>) = 0 [pid 3614] unshare(CLONE_SYSVSEM [pid 3615] unshare(CLONE_SYSVSEM [pid 3614] <... unshare resumed>) = 0 [pid 3615] <... unshare resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3620 attached [pid 3619] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3617] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "16777216", 8 [pid 3615] write(3, "16777216", 8 [pid 3614] <... write resumed>) = 8 [pid 3615] <... write resumed>) = 8 [pid 3614] close(3 [pid 3619] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3618] <... prctl resumed>) = 0 [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3620] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] setsid( [pid 3617] <... prctl resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3620] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3619] <... prctl resumed>) = 0 [pid 3618] <... setsid resumed>) = 1 [pid 3617] setsid( [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] setsid( [pid 3618] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3617] <... setsid resumed>) = 1 [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "536870912", 9 [pid 3620] <... prctl resumed>) = 0 [pid 3619] <... setsid resumed>) = 1 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3615] write(3, "536870912", 9 [pid 3614] <... write resumed>) = 9 [pid 3620] setsid( [pid 3619] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3618] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... write resumed>) = 9 [pid 3614] close(3 [pid 3620] <... setsid resumed>) = 1 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3620] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3619] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3618] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 [pid 3620] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3619] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3618] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "1024", 4 [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3615] write(3, "1024", 4 [pid 3614] <... write resumed>) = 4 [pid 3620] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3619] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3618] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... write resumed>) = 4 [pid 3614] close(3 [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3620] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3619] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3618] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3620] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3619] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3618] unshare(CLONE_NEWNS [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3614] <... openat resumed>) = 3 [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... unshare resumed>) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3617] unshare(CLONE_NEWNS [pid 3614] write(3, "8192", 4 [pid 3620] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3619] unshare(CLONE_NEWNS [pid 3618] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3615] write(3, "8192", 4 [pid 3614] <... write resumed>) = 4 [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3617] <... unshare resumed>) = 0 [pid 3615] <... write resumed>) = 4 [pid 3614] close(3 [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3619] <... unshare resumed>) = 0 [pid 3620] unshare(CLONE_NEWNS [pid 3618] <... mount resumed>) = 0 [pid 3617] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3620] <... unshare resumed>) = 0 [pid 3619] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3617] <... mount resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 [pid 3618] unshare(CLONE_NEWIPC [pid 3620] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3619] <... mount resumed>) = 0 [pid 3617] unshare(CLONE_NEWIPC [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "1024", 4 [pid 3615] write(3, "1024", 4 [pid 3614] <... write resumed>) = 4 [pid 3620] <... mount resumed>) = 0 [pid 3619] unshare(CLONE_NEWIPC [pid 3618] <... unshare resumed>) = 0 [pid 3615] <... write resumed>) = 4 [pid 3614] close(3 [pid 3617] <... unshare resumed>) = 0 [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3619] <... unshare resumed>) = 0 [pid 3620] unshare(CLONE_NEWIPC [pid 3619] unshare(CLONE_NEWCGROUP [pid 3618] unshare(CLONE_NEWCGROUP [pid 3617] unshare(CLONE_NEWCGROUP [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 [pid 3620] <... unshare resumed>) = 0 [pid 3619] <... unshare resumed>) = 0 [pid 3618] <... unshare resumed>) = 0 [pid 3617] <... unshare resumed>) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "1024", 4 [pid 3620] unshare(CLONE_NEWCGROUP [pid 3619] unshare(CLONE_NEWUTS [pid 3618] unshare(CLONE_NEWUTS [pid 3617] unshare(CLONE_NEWUTS [pid 3615] write(3, "1024", 4 [pid 3614] <... write resumed>) = 4 [pid 3620] <... unshare resumed>) = 0 [pid 3619] <... unshare resumed>) = 0 [pid 3618] <... unshare resumed>) = 0 [pid 3617] <... unshare resumed>) = 0 [pid 3615] <... write resumed>) = 4 [pid 3614] close(3 [pid 3620] unshare(CLONE_NEWUTS [pid 3619] unshare(CLONE_SYSVSEM [pid 3618] unshare(CLONE_SYSVSEM [pid 3617] unshare(CLONE_SYSVSEM [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3620] <... unshare resumed>) = 0 [pid 3619] <... unshare resumed>) = 0 [pid 3618] <... unshare resumed>) = 0 [pid 3617] <... unshare resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3620] unshare(CLONE_SYSVSEM [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 [pid 3620] <... unshare resumed>) = 0 [pid 3619] <... openat resumed>) = 3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "1024 1048576 500 1024", 21 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3618] <... openat resumed>) = 3 [pid 3615] write(3, "1024 1048576 500 1024", 21 [pid 3614] <... write resumed>) = 21 [pid 3620] <... openat resumed>) = 3 [pid 3619] write(3, "16777216", 8 [pid 3618] write(3, "16777216", 8 [pid 3617] <... openat resumed>) = 3 [pid 3615] <... write resumed>) = 21 [pid 3614] close(3 [pid 3620] write(3, "16777216", 8 [pid 3619] <... write resumed>) = 8 [pid 3618] <... write resumed>) = 8 [pid 3617] write(3, "16777216", 8 [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3620] <... write resumed>) = 8 [pid 3619] close(3 [pid 3618] close(3 [pid 3617] <... write resumed>) = 8 [pid 3615] <... close resumed>) = 0 [pid 3614] getpid( [pid 3620] close(3 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(3 [pid 3615] getpid( [pid 3614] <... getpid resumed>) = 1 [pid 3620] <... close resumed>) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3617] <... close resumed>) = 0 [pid 3615] <... getpid resumed>) = 1 [pid 3614] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3619] <... openat resumed>) = 3 [pid 3618] <... openat resumed>) = 3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3615] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3614] <... capget resumed>{effective=1<) = 3 [pid 3619] write(3, "536870912", 9 [pid 3618] write(3, "536870912", 9 [pid 3617] <... openat resumed>) = 3 [pid 3615] <... capget resumed>{effective=1< [pid 3620] write(3, "536870912", 9 [pid 3619] <... write resumed>) = 9 [pid 3618] <... write resumed>) = 9 [pid 3617] write(3, "536870912", 9 [pid 3615] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3614] <... capset resumed>) = 0 [pid 3620] <... write resumed>) = 9 [pid 3619] close(3 [pid 3618] close(3 [pid 3617] <... write resumed>) = 9 [pid 3615] <... capset resumed>) = 0 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3620] close(3 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(3 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3620] <... close resumed>) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3617] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 3 [pid 3614] <... socket resumed>) = 3 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3619] <... openat resumed>) = 3 [pid 3618] <... openat resumed>) = 3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3615] access("/proc/net", R_OK [pid 3614] access("/proc/net", R_OK [pid 3620] <... openat resumed>) = 3 [pid 3619] write(3, "1024", 4 [pid 3618] write(3, "1024", 4 [pid 3617] <... openat resumed>) = 3 [pid 3615] <... access resumed>) = 0 [pid 3614] <... access resumed>) = 0 [pid 3620] write(3, "1024", 4 [pid 3619] <... write resumed>) = 4 [pid 3618] <... write resumed>) = 4 [pid 3617] write(3, "1024", 4 [pid 3615] access("/proc/net/unix", R_OK [pid 3614] access("/proc/net/unix", R_OK [pid 3620] <... write resumed>) = 4 [pid 3619] close(3 [pid 3618] close(3 [pid 3617] <... write resumed>) = 4 [pid 3615] <... access resumed>) = 0 [pid 3614] <... access resumed>) = 0 [pid 3620] close(3 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(3 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3617] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3619] <... openat resumed>) = 3 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 3618] <... openat resumed>) = 3 [pid 3620] <... openat resumed>) = 3 [pid 3619] write(3, "8192", 4 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3620] write(3, "8192", 4 [pid 3619] <... write resumed>) = 4 [pid 3618] write(3, "8192", 4 [pid 3617] <... openat resumed>) = 3 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... write resumed>) = 4 [pid 3619] close(3 [pid 3618] <... write resumed>) = 4 [pid 3617] write(3, "8192", 4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] close(3 [pid 3619] <... close resumed>) = 0 [pid 3618] close(3 [pid 3617] <... write resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3618] <... close resumed>) = 0 [pid 3617] close(3 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3619] <... openat resumed>) = 3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3615] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3620] <... openat resumed>) = 3 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-219762933}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] write(3, "1024", 4 [pid 3619] write(3, "1024", 4 [pid 3618] <... openat resumed>) = 3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... write resumed>) = 4 [pid 3619] <... write resumed>) = 4 [pid 3618] write(3, "1024", 4 [pid 3617] <... openat resumed>) = 3 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] close(3 [pid 3619] close(3 [pid 3618] <... write resumed>) = 4 [pid 3617] write(3, "1024", 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(3 [pid 3617] <... write resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3618] <... close resumed>) = 0 [pid 3617] close(3 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... openat resumed>) = 3 [pid 3619] <... openat resumed>) = 3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] write(3, "1024", 4 [pid 3619] write(3, "1024", 4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... openat resumed>) = 3 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... write resumed>) = 4 [pid 3619] <... write resumed>) = 4 [pid 3618] write(3, "1024", 4 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3620] close(3 [pid 3619] close(3 [pid 3618] <... write resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... openat resumed>) = 3 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(3 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-219762933}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3618] <... close resumed>) = 0 [pid 3617] write(3, "1024", 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... openat resumed>) = 3 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] write(3, "1024 1048576 500 1024", 21 [pid 3619] <... openat resumed>) = 3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3617] <... write resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 3620] <... write resumed>) = 21 [pid 3619] write(3, "1024 1048576 500 1024", 21 [pid 3618] <... openat resumed>) = 3 [pid 3617] close(3 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3620] close(3 [pid 3619] <... write resumed>) = 21 [pid 3618] write(3, "1024 1048576 500 1024", 21 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] close(3 [pid 3618] <... write resumed>) = 21 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] getpid( [pid 3619] <... close resumed>) = 0 [pid 3618] close(3 [pid 3617] <... openat resumed>) = 3 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... getpid resumed>) = 1 [pid 3619] getpid( [pid 3618] <... close resumed>) = 0 [pid 3617] write(3, "1024 1048576 500 1024", 21 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3620] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3619] <... getpid resumed>) = 1 [pid 3618] getpid( [pid 3617] <... write resumed>) = 21 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... capget resumed>{effective=1< [pid 3618] <... getpid resumed>) = 1 [pid 3617] close(3 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-219762933}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3619] <... capget resumed>{effective=1< [pid 3617] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... capset resumed>) = 0 [pid 3619] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3618] <... capget resumed>{effective=1< [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3619] <... capset resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 3620] <... socket resumed>) = 3 [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3618] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3617] <... getpid resumed>) = 1 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3620] access("/proc/net", R_OK [pid 3619] <... socket resumed>) = 3 [pid 3618] <... capset resumed>) = 0 [pid 3617] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... access resumed>) = 0 [pid 3619] access("/proc/net", R_OK [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3617] <... capget resumed>{effective=1<) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] access("/proc/net/unix", R_OK [pid 3619] <... access resumed>) = 0 [pid 3617] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... access resumed>) = 0 [pid 3619] access("/proc/net/unix", R_OK [pid 3618] <... socket resumed>) = 3 [pid 3617] <... capset resumed>) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... access resumed>) = 0 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] access("/proc/net", R_OK [pid 3617] <... socket resumed>) = 3 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-219762933}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... access resumed>) = 0 [pid 3617] access("/proc/net", R_OK [pid 3615] close(3 [pid 3614] close(3 [pid 3620] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 3618] access("/proc/net/unix", R_OK [pid 3617] <... access resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3617] access("/proc/net/unix", R_OK [pid 3615] unshare(CLONE_NEWNET [pid 3614] unshare(CLONE_NEWNET [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... access resumed>) = 0 [pid 3617] <... access resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-215197728}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3617] close(4 [pid 3620] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1177017093}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-215197728}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 3620] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3618] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1177017093}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-215197728}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-21673523}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1177017093}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-215197728}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(3 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] unshare(CLONE_NEWNET [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(3 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-21673523}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] unshare(CLONE_NEWNET [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1", ifr_ifindex=40}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1177017093}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-21673523}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(3) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1", ifr_ifindex=40}) = 0 [pid 3617] close(4 [pid 3618] unshare(CLONE_NEWNET [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... unshare resumed>) = 0 [pid 3615] <... unshare resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "0 65535", 7) = 7 [pid 3614] close(3) = 0 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3615] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-21673523}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(3 [pid 3615] <... openat resumed>) = 3 [pid 3617] <... close resumed>) = 0 [pid 3615] write(3, "0 65535", 7 [pid 3617] unshare(CLONE_NEWNET [pid 3615] <... write resumed>) = 7 [pid 3614] <... sendto resumed>) = 68 [pid 3615] close(3 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 60 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 68 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... unshare resumed>) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] <... sendto resumed>) = 56 [pid 3619] write(3, "0 65535", 7) = 7 [pid 3614] recvfrom(3, [pid 3619] close(3 [pid 3618] <... unshare resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... unshare resumed>) = 0 [pid 3619] <... socket resumed>) = 3 [pid 3618] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3615] <... sendto resumed>) = 60 [pid 3620] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... openat resumed>) = 3 [pid 3615] recvfrom(3, [pid 3620] <... openat resumed>) = 3 [pid 3618] write(3, "0 65535", 7 [pid 3614] <... sendto resumed>) = 56 [pid 3620] write(3, "0 65535", 7 [pid 3619] <... sendto resumed>) = 68 [pid 3618] <... write resumed>) = 7 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... write resumed>) = 7 [pid 3619] recvfrom(3, [pid 3618] close(3 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3620] close(3 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3617] <... unshare resumed>) = 0 [pid 3615] <... sendto resumed>) = 56 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3619] <... sendto resumed>) = 60 [pid 3618] <... socket resumed>) = 3 [pid 3617] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3615] recvfrom(3, [pid 3620] <... socket resumed>) = 3 [pid 3619] recvfrom(3, [pid 3617] <... openat resumed>) = 3 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] write(3, "0 65535", 7 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 68 [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... write resumed>) = 7 [pid 3614] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [pid 3617] close(3 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3614] recvfrom(3, [pid 3617] <... socket resumed>) = 3 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 56 [pid 3618] <... sendto resumed>) = 68 [pid 3617] <... sendto resumed>) = 68 [pid 3615] <... sendto resumed>) = 56 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 56 [pid 3615] <... sendto resumed>) = 56 [pid 3614] <... sendto resumed>) = 56 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3617] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 56 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 syzkaller login: [ 49.299762][ T3614] chnl_net:caif_netlink_parms(): no params data found [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 56 [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 56 [pid 3617] <... sendto resumed>) = 56 [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 56 [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 60 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 68 [pid 3620] <... sendto resumed>) = 56 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 56 [pid 3614] recvfrom(3, [pid 3617] <... sendto resumed>) = 56 [pid 3614] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 56 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 60 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 60 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 60 [pid 3617] <... sendto resumed>) = 60 [pid 3615] <... sendto resumed>) = 60 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [ 49.437028][ T3615] chnl_net:caif_netlink_parms(): no params data found [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 56 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 56 [pid 3618] <... sendto resumed>) = 60 [pid 3617] <... sendto resumed>) = 60 [pid 3615] <... sendto resumed>) = 60 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 60 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 49.482635][ T3619] chnl_net:caif_netlink_parms(): no params data found [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 60 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3615] <... sendto resumed>) = 68 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3618] <... sendto resumed>) = 56 [pid 3615] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3618] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 60 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 56 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3614] <... sendto resumed>) = 60 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] <... sendto resumed>) = 56 [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 68 [pid 3618] <... sendto resumed>) = 60 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 60 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 49.523309][ T3618] chnl_net:caif_netlink_parms(): no params data found [ 49.536525][ T3617] chnl_net:caif_netlink_parms(): no params data found [ 49.553516][ T3620] chnl_net:caif_netlink_parms(): no params data found [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 60 [pid 3620] <... sendto resumed>) = 60 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3620] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 60 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 60 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 56 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3620] <... sendto resumed>) = 60 [pid 3619] <... sendto resumed>) = 56 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 68 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 108 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3618] <... sendto resumed>) = 68 [pid 3617] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3615] <... sendto resumed>) = 60 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3617] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3620] <... sendto resumed>) = 68 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 60 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 56 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 60 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 108 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] <... sendto resumed>) = 60 [pid 3614] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3620] <... sendto resumed>) = 56 [pid 3619] recvfrom(3, [pid 3617] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3614] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 60 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 60 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 60 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3615] recvfrom(3, [pid 3617] <... sendto resumed>) = 60 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3618] <... sendto resumed>) = 60 [pid 3614] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 108 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 49.766758][ T3614] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.778966][ T3614] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.787865][ T3614] device bridge_slave_0 entered promiscuous mode [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3617] <... sendto resumed>) = 60 [pid 3615] <... sendto resumed>) = 108 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 104 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 108 [ 49.838507][ T3614] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.846532][ T3614] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.855132][ T3614] device bridge_slave_1 entered promiscuous mode [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 108 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 104 [ 49.888463][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.896250][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.904744][ T3615] device bridge_slave_0 entered promiscuous mode [pid 3614] recvfrom(3, [pid 3620] <... sendto resumed>) = 108 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3615] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3617] <... sendto resumed>) = 108 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3618] close(4) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [ 49.948176][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.955481][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.964101][ T3619] device bridge_slave_0 entered promiscuous mode [ 49.971580][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.978672][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.986967][ T3615] device bridge_slave_1 entered promiscuous mode [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 108 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3620] close(4) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 50.018223][ T3614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.028102][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.038490][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.047230][ T3619] device bridge_slave_1 entered promiscuous mode [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 50.069343][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.080195][ T3618] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.088283][ T3618] device bridge_slave_0 entered promiscuous mode [ 50.095932][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.103365][ T3617] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.113260][ T3617] device bridge_slave_0 entered promiscuous mode [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3617] <... sendto resumed>) = 40 [pid 3618] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3617] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3620] close(4) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 104 [ 50.121500][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.128592][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.143306][ T3620] device bridge_slave_0 entered promiscuous mode [ 50.154353][ T3614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 50.189921][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.202249][ T3617] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.210277][ T3617] device bridge_slave_1 entered promiscuous mode [ 50.221168][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.228636][ T3618] bridge0: port 2(bridge_slave_1) entered disabled state [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 50.236534][ T3618] device bridge_slave_1 entered promiscuous mode [ 50.244090][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.256535][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.265956][ T3620] device bridge_slave_1 entered promiscuous mode [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 104 [pid 3619] <... sendto resumed>) = 104 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 104 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 104 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 50.287302][ T3615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 104 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3614] <... sendto resumed>) = 104 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 104 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3614] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3617] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [ 50.336511][ T3619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.362558][ T3615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3620] <... sendto resumed>) = 104 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3614] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3614] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 3620] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3620] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] close(4 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 104 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [ 50.392005][ T3619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.403451][ T3617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.415120][ T3618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 104 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [ 50.460057][ T3618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.471685][ T3614] team0: Port device team_slave_0 added [ 50.479351][ T3617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 104 [pid 3615] <... sendto resumed>) = 104 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3619] close(4) = 0 [ 50.503682][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 104 [pid 3617] <... sendto resumed>) = 104 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 104 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3620] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3618] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3619] close(4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3614] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3614] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3615] close(4 [pid 3618] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [ 50.538082][ T3619] team0: Port device team_slave_0 added [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3617] <... sendto resumed>) = 104 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] recvfrom(3, [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3615] close(4) = 0 [ 50.593270][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.604131][ T3614] team0: Port device team_slave_1 added [ 50.611484][ T3619] team0: Port device team_slave_1 added [ 50.619715][ T3615] team0: Port device team_slave_0 added [ 50.630007][ T3617] team0: Port device team_slave_0 added [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3620] <... sendto resumed>) = 104 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 50.639346][ T3618] team0: Port device team_slave_0 added [pid 3620] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3614] <... sendto resumed>) = 108 [pid 3619] <... sendto resumed>) = 108 [pid 3617] close(4 [pid 3619] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3620] <... sendto resumed>) = 104 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 108 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 108 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 108 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3614] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [ 50.672640][ T3615] team0: Port device team_slave_1 added [ 50.679130][ T3618] team0: Port device team_slave_1 added [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3620] close(4) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3620] close(4) = 0 [ 50.744649][ T3617] team0: Port device team_slave_1 added [ 50.762223][ T3620] team0: Port device team_slave_0 added [ 50.769273][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3615] <... sendto resumed>) = 108 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4) = 0 [ 50.777073][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.803523][ T3619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.829875][ T3614] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 108 [ 50.838218][ T3614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.864948][ T3614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.883554][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 50.891166][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.917582][ T3618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.929749][ T3620] team0: Port device team_slave_1 added [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 50.941602][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.948581][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.981222][ T3615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3619] close(4) = 0 [ 50.992829][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.999780][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.026123][ T3619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 108 [ 51.041398][ T3614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.048358][ T3614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.074854][ T3614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 108 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3617] close(4) = 0 [ 51.102496][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.109454][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.135479][ T3618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.148141][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.156711][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.183265][ T3615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 108 [pid 3619] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3620] close(4) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 32 [ 51.204754][ T3617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.212270][ T3617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.239640][ T3617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 32 [ 51.252988][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.260237][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.287597][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3620] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 32 [pid 3614] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.300382][ T3617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.308294][ T3617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.334987][ T3617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.348500][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 100 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 100 [pid 3618] <... sendto resumed>) = 100 [pid 3617] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 100 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 51.355897][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.382381][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 32 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 100 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] <... sendto resumed>) = 100 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3614] <... sendto resumed>) = 100 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 100 [pid 3614] recvfrom(3, [pid 3620] <... sendto resumed>) = 32 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3617] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3618] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3618] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3618] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 72 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 100 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 100 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.489559][ T3619] device hsr_slave_0 entered promiscuous mode [ 51.496731][ T3619] device hsr_slave_1 entered promiscuous mode [ 51.526319][ T3618] device hsr_slave_0 entered promiscuous mode [pid 3620] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 72 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3618] close(4) = 0 [ 51.535989][ T3618] device hsr_slave_1 entered promiscuous mode [ 51.543429][ T3618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.551593][ T3618] Cannot create hsr debugfs directory [ 51.559256][ T3614] device hsr_slave_0 entered promiscuous mode [ 51.566695][ T3614] device hsr_slave_1 entered promiscuous mode [ 51.578118][ T3614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 72 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 72 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3615] close(4) = 0 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3617] <... sendto resumed>) = 100 [pid 3619] close(4) = 0 [pid 3617] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 100 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 32 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3619] <... sendto resumed>) = 108 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [ 51.585808][ T3614] Cannot create hsr debugfs directory [ 51.593349][ T3615] device hsr_slave_0 entered promiscuous mode [ 51.599981][ T3615] device hsr_slave_1 entered promiscuous mode [ 51.606773][ T3615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.614562][ T3615] Cannot create hsr debugfs directory [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3620] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3620] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=48}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 76 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 72 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3617] close(4) = 0 [ 51.688125][ T3617] device hsr_slave_0 entered promiscuous mode [ 51.699944][ T3617] device hsr_slave_1 entered promiscuous mode [ 51.707829][ T3617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.717659][ T3617] Cannot create hsr debugfs directory [ 51.727285][ T3620] device hsr_slave_0 entered promiscuous mode [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 72 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 76 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 32 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3620] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 100 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 100 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [ 51.740168][ T3620] device hsr_slave_1 entered promiscuous mode [ 51.746862][ T3620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.754653][ T3620] Cannot create hsr debugfs directory [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 32 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=48}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 108 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=48}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 84 [pid 3618] <... sendto resumed>) = 84 [pid 3617] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 76 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 76 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 108 [pid 3615] <... sendto resumed>) = 100 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 100 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 84 [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 84 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 84 [pid 3614] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 108 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] <... sendto resumed>) = 76 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 84 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] <... sendto resumed>) = 80 [pid 3617] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3620] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] close(4) = 0 [pid 3614] close(4 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 80 [pid 3617] <... sendto resumed>) = 100 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 80 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 84 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] <... sendto resumed>) = 76 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 84 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] <... sendto resumed>) = 84 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3620] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 100 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] <... sendto resumed>) = 80 [pid 3617] close(4 [pid 3615] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 80 [pid 3615] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 80 [pid 3618] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3614] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 88 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] <... sendto resumed>) = 80 [pid 3617] close(4 [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 80 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] close(4 [pid 3615] <... sendto resumed>) = 88 [pid 3614] <... sendto resumed>) = 80 [pid 3617] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3619] <... sendto resumed>) = 88 [pid 3617] <... sendto resumed>) = 88 [pid 3615] <... sendto resumed>) = 88 [pid 3614] close(4 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 84 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 88 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] <... sendto resumed>) = 108 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] <... sendto resumed>) = 80 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=60}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 84 [pid 3619] <... sendto resumed>) = 88 [pid 3617] <... sendto resumed>) = 88 [pid 3614] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3618] <... sendto resumed>) = 108 [pid 3617] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 68 [pid 3614] <... sendto resumed>) = 88 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 108 [pid 3620] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 80 [pid 3619] <... sendto resumed>) = 108 [pid 3618] <... sendto resumed>) = 68 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] <... sendto resumed>) = 68 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] recvfrom(3, [pid 3620] close(4 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3620] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 80 [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] <... sendto resumed>) = 68 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3620] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 80 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 68 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3620] close(4 [pid 3618] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 92 [pid 3617] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 68 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 80 [pid 3615] <... sendto resumed>) = 68 [pid 3614] <... sendto resumed>) = 88 [pid 3620] <... sendto resumed>) = 88 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... openat resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] write(4, "3 4", 3 [pid 3617] <... sendto resumed>) = 92 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 80 [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3620] close(4 [pid 3619] close(4 [pid 3617] <... openat resumed>) = 4 [pid 3615] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3617] write(4, "1 4", 3 [pid 3620] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... write resumed>) = 3 [pid 3615] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 88 [pid 3618] close(4) = 0 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3618] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 68 [pid 3618] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 92 [pid 3614] <... sendto resumed>) = 108 [pid 3618] recvfrom(4, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(4, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... openat resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3615] write(4, "2 4", 3 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=60}) = 0 [pid 3614] close(4 [pid 3618] <... sendto resumed>) = 52 [pid 3614] <... close resumed>) = 0 [pid 3618] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=65}) = 0 [pid 3619] <... sendto resumed>) = 80 [pid 3618] close(6 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3620] <... sendto resumed>) = 108 [pid 3614] <... sendto resumed>) = 68 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=60}) = 0 [pid 3619] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] <... sendto resumed>) = 48 [pid 3618] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-39181876}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=66}) = 0 [pid 3618] close(6) = 0 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 92 [pid 3614] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] close(4 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 3619] write(4, "4 4", 3 [pid 3620] <... sendto resumed>) = 68 [pid 3618] <... sendto resumed>) = 48 [pid 3614] <... sendto resumed>) = 68 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3614] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-39181876}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 80 [ 52.316508][ T3618] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 52.340453][ T3618] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 3620] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 6 [pid 3617] <... write resumed>) = 3 [pid 3614] recvfrom(3, [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=67}) = 0 [pid 3617] close(4 [pid 3618] close(6) = 0 [pid 3617] <... close resumed>) = 0 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3617] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(4, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3617] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 48 [pid 3618] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-39181876}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=68}) = 0 [pid 3618] close(6) = 0 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 68 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.388640][ T3618] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 3620] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 52 [pid 3614] <... sendto resumed>) = 92 [pid 3617] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3617] <... socket resumed>) = 6 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=65}) = 0 [pid 3617] close(6) = 0 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 3620] <... sendto resumed>) = 80 [pid 3614] write(4, "0 4", 3 [pid 3618] <... sendto resumed>) = 48 [pid 3618] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-39181876}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3618] close(5) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3617] <... sendto resumed>) = 48 [pid 3618] <... socket resumed>) = 4 [pid 3618] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(5, [pid 3618] <... sendto resumed>) = 36 [pid 3618] recvfrom(4, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2126270244}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... write resumed>) = 3 [pid 3618] recvfrom(4, [pid 3617] <... socket resumed>) = 6 [pid 3615] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3615] <... close resumed>) = 0 [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3620] <... sendto resumed>) = 92 [pid 3618] <... sendto resumed>) = 368 [pid 3617] close(6 [pid 3615] <... socket resumed>) = 4 [pid 3618] recvfrom(4, [pid 3617] <... close resumed>) = 0 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3620] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.428922][ T3618] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 52.447805][ T3617] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 5 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3617] <... sendto resumed>) = 48 [pid 3617] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2126270244}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... openat resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=67}) = 0 [pid 3620] write(4, "5 4", 3 [pid 3617] close(6) = 0 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 368 [pid 3615] <... sendto resumed>) = 32 [pid 3618] recvfrom(4, [pid 3615] recvfrom(4, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 48 [pid 3615] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(5, [pid 3615] recvfrom(4, [pid 3618] <... sendto resumed>) = 368 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2126270244}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... write resumed>) = 3 [pid 3618] recvfrom(4, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 6 [pid 3615] <... sendto resumed>) = 52 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3615] recvfrom(4, [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3615] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(6 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 6 [pid 3619] <... socket resumed>) = 5 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3619] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] close(4 [pid 3615] close(6 [pid 3619] recvfrom(4, [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [ 52.490087][ T3617] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 52.515223][ T3617] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 3619] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 48 [pid 3619] <... sendto resumed>) = 52 [pid 3617] recvfrom(5, [pid 3619] recvfrom(4, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2126270244}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3617] close(5 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 6 [pid 3617] close(4 [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3617] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3619] close(6 [pid 3617] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3617] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 36 [pid 3617] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3617] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 48 [pid 3615] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1598705022}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3619] <... sendto resumed>) = 48 [pid 3618] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3619] recvfrom(5, [pid 3615] close(6 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-927416603}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 52.556745][ T3617] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 52.585210][ T3615] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 52.598754][ T3619] netdevsim netdevsim4 netdevsim0: renamed from eth0 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 6 [pid 3615] <... sendto resumed>) = 48 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 368 [pid 3615] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1598705022}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=67}) = 0 [pid 3615] close(6) = 0 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3618] recvfrom(3, [pid 3617] recvfrom(4, [pid 3619] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... write resumed>) = 3 [pid 3619] close(6 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3614] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3618] close(4) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [ 52.615464][ T3615] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 52.642632][ T3615] netdevsim netdevsim2 netdevsim2: renamed from eth2 [pid 3614] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 368 [pid 3617] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 32 [pid 3617] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 48 [pid 3614] recvfrom(4, [pid 3615] recvfrom(5, [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1598705022}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3619] <... sendto resumed>) = 48 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(4, [pid 3619] recvfrom(5, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 368 [pid 3615] <... socket resumed>) = 6 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-927416603}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(4, [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3614] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3619] <... socket resumed>) = 6 [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3617] close(4 [pid 3615] close(6 [pid 3614] <... sendto resumed>) = 52 [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(4, [pid 3619] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 52.675049][ T3619] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... write resumed>) = 3 [pid 3619] close(6 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3615] <... sendto resumed>) = 48 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] recvfrom(5, [pid 3614] <... socket resumed>) = 6 [pid 3620] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1598705022}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3620] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3615] close(5 [pid 3614] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3620] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3619] <... sendto resumed>) = 48 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] close(6 [pid 3620] <... socket resumed>) = 5 [pid 3619] recvfrom(5, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-927416603}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [ 52.726603][ T3615] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 52.739300][ T3619] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 32 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3620] recvfrom(4, [pid 3619] <... socket resumed>) = 6 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(4, [pid 3619] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3615] <... sendto resumed>) = 36 [pid 3614] <... sendto resumed>) = 48 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(6 [pid 3617] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] recvfrom(4, [pid 3614] recvfrom(5, [pid 3620] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-491760369}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 52 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3615] recvfrom(4, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(4, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 6 [pid 3620] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3619] <... sendto resumed>) = 48 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(5, [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 368 [pid 3614] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3620] <... socket resumed>) = 6 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-927416603}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(4, [pid 3614] close(6 [pid 3620] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3619] close(5 [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.769750][ T3614] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 52.797948][ T3619] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(6 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3615] <... sendto resumed>) = 368 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] recvfrom(4, [pid 3620] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 48 [pid 3620] <... sendto resumed>) = 48 [pid 3619] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 368 [pid 3614] recvfrom(5, [pid 3620] recvfrom(5, [pid 3619] <... sendto resumed>) = 36 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 44 [pid 3615] recvfrom(4, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-491760369}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1574600000}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(4, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 6 [pid 3620] <... socket resumed>) = 6 [pid 3619] recvfrom(4, [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3620] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3619] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] <... socket resumed>) = 4 [pid 3614] close(6 [pid 3620] close(6 [pid 3619] <... sendto resumed>) = 368 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3614] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(4, [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [ 52.831477][ T3614] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 52.847835][ T3620] netdevsim netdevsim5 netdevsim0: renamed from eth0 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3619] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 48 [pid 3620] <... sendto resumed>) = 48 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(5, [pid 3620] recvfrom(5, [pid 3619] <... sendto resumed>) = 368 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-491760369}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1574600000}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(4, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 6 [pid 3620] <... socket resumed>) = 6 [pid 3619] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3620] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3619] <... sendto resumed>) = 368 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3619] recvfrom(4, [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3614] close(6 [pid 3620] close(6 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3617] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [ 52.884975][ T3614] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 52.898358][ T3620] netdevsim netdevsim5 netdevsim1: renamed from eth1 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 48 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3614] recvfrom(5, [pid 3619] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-491760369}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 48 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(5 [pid 3620] recvfrom(5, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1574600000}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 6 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3620] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3614] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3614] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(6 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(4, [ 52.934844][ T3614] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 52.948258][ T3620] netdevsim netdevsim5 netdevsim2: renamed from eth2 [pid 3620] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3620] <... sendto resumed>) = 48 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3617] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 44 [pid 3614] recvfrom(4, [pid 3620] recvfrom(5, [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1574600000}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(5 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 368 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(4, [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3614] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3618] <... sendto resumed>) = 44 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 368 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(4, [pid 3620] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(4, [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 368 [pid 3620] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3619] <... sendto resumed>) = 44 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(4, [pid 3620] recvfrom(4, [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.982290][ T3620] netdevsim netdevsim5 netdevsim3: renamed from eth3 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3620] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 368 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(4, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3618] <... sendto resumed>) = 40 [pid 3620] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3620] <... sendto resumed>) = 368 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3620] recvfrom(4, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 368 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] recvfrom(4, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3617] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 44 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3617] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 40 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 32 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 32 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3614] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3617] <... sendto resumed>) = 32 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3617] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 32 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 32 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 32 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] <... sendto resumed>) = 32 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3617] close(4 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 32 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 32 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3617] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 32 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 32 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3614] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 32 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] <... sendto resumed>) = 32 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 32 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3614] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 32 [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 32 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3618] close(4 [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 32 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 32 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] <... sendto resumed>) = 32 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] <... sendto resumed>) = 44 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] <... sendto resumed>) = 44 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 32 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3618] <... sendto resumed>) = 40 [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3614] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 32 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 32 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3618] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 64 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3614] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3617] close(4 [pid 3614] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3620] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 53.959062][ T3617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.994405][ T3618] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3620] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3620] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3620] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3620] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=14}) = 0 [ 54.092296][ T3619] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3614] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.159743][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.171406][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.195961][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 3619] close(4) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3614] <... sendto resumed>) = 44 [pid 3620] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3620] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3614] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3620] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 54.205690][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.225721][ T3614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.247372][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3620] close(4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [ 54.283159][ T3617] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.310004][ T3618] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.319156][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 44 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [ 54.328079][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.338834][ T3615] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [ 54.397360][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.409777][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.427964][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.435348][ T3650] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3620] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] <... ioctl resumed>, ifr_ifindex=29}) = 0 [ 54.447569][ T3619] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.459525][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.468097][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.478377][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.488151][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 54.495387][ T3648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.504685][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.517710][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.526779][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3619] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 3615] close(4) = 0 [ 54.566992][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.579695][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [ 54.610634][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.617723][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.634737][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.642993][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.650783][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 54.660268][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.682740][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.689836][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.697735][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 54.706572][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.715123][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.722296][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.733811][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.751456][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3614] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3614] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3617] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3620] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4 [ 54.759950][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.768216][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.799750][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3614] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3618] close(4 [ 54.828124][ T1793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.837508][ T1793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.846573][ T1793] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.853955][ T1793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.865284][ T3614] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3617] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 44 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 54.884317][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.909115][ T3615] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.921796][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3620] recvfrom(3, [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3614] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [ 54.930210][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.947455][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.954612][ T3648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.970484][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3620] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] close(4 [pid 3618] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3619] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3617] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3620] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [ 54.979685][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.996798][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.017003][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3617] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3617] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 55.050282][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.062661][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.078314][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.085497][ T3649] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3618] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3619] <... close resumed>) = 0 [ 55.106924][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.118395][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.136285][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.143440][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3617] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [ 55.151422][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.161394][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.169804][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.176912][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.184610][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.193418][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 3617] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3620] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [ 55.207070][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.215628][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.224324][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.232632][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.245609][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3620] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3614] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] close(4 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [ 55.268428][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.278253][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.288393][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3619] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3620] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3615] close(4) = 0 [ 55.312781][ T1793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.326672][ T1793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.341527][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.357208][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3614] close(4) = 0 [ 55.366130][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.373286][ T3645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.382872][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.391681][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.399976][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.407081][ T3645] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3620] close(4) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3619] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] close(4 [ 55.419748][ T1793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.430219][ T1793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.443512][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3619] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3614] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3614] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3614] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [ 55.464534][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.477800][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.487091][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3614] <... sendto resumed>) = 44 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3614] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=45}) = 0 [ 55.510703][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.519729][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.531232][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3614] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3615] close(4) = 0 [ 55.559563][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.584554][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.594101][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3614] close(4 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3619] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 55.606215][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.615966][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.632293][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.644566][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 3620] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3618] close(4 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3620] close(4 [pid 3617] close(4 [pid 3620] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3617] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 55.658801][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.676215][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.685878][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.698217][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] <... sendto resumed>) = 44 [pid 3620] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3620] close(4 [pid 3617] close(4 [pid 3620] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3620] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3620] close(4) = 0 [ 55.747953][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.767096][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.779115][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 55.792450][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3617] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] close(4 [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 55.820441][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.830397][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.839449][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.848164][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3617] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3620] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [ 55.882632][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.892291][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.902999][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.920597][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3620] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3620] recvfrom(3, [pid 3614] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=45}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] <... sendto resumed>) = 44 [pid 3619] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3615] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3617] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 55.933589][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.955218][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.972598][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3619] <... sendto resumed>) = 44 [pid 3620] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3617] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3617] close(4 [pid 3615] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=37}) = 0 [ 55.987050][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.999433][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.014026][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.026198][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3620] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3620] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3618] close(4) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 56.068717][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.077471][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.094442][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3617] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3614] close(4) = 0 [pid 3617] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 56.111908][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.129023][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.148058][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3618] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 32 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3617] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3620] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [ 56.161987][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 32 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3620] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3618] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.204142][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.224627][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.233468][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3620] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3615] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] close(4 [pid 3618] close(4 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3619] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3619] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 56.260482][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.279371][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3619] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3617] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 56.336036][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.348308][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.369537][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3617] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.379583][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3617] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3617] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3620] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3620] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3617] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3619] <... sendto resumed>) = 40 [pid 3617] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3620] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3614] close(4 [pid 3620] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 32 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [ 56.416801][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.432325][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.445983][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 32 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3617] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3620] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3620] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3614] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [ 56.491315][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.499046][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 32 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3620] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.545931][ T3617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.572731][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.580184][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3617] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 3619] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3614] <... sendto resumed>) = 32 [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3615] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [ 56.605860][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.618891][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.634828][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 32 [pid 3614] close(4 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=21}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3617] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3615] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] close(4 [pid 3620] close(4 [pid 3618] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3614] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3615] close(4 [ 56.735845][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.756442][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 64 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 3614] close(4) = 0 [ 56.805828][ T3619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.823134][ T3618] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3614] <... sendto resumed>) = 32 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3617] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] recvfrom(3, [ 56.873068][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=21}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 32 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 40 [pid 3618] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [ 56.937504][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.947155][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3614] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3618] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] <... sendto resumed>) = 44 [pid 3620] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3620] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 57.073218][ T3614] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3620] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3617] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3617] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3614] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 64 [ 57.117640][ T3615] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3617] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3619] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3620] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3620] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=50}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3614] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=50}) = 0 [ 57.350563][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.368568][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3620] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3620] close(4 [pid 3617] close(4 [pid 3620] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3617] <... sendto resumed>) = 44 [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3620] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3617] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 40 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3614] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3617] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3617] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3617] close(4 [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] close(4 [pid 3617] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] <... sendto resumed>) = 44 [pid 3620] close(4 [pid 3617] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] close(4 [pid 3618] close(4) = 0 [pid 3617] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [ 57.721052][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.743991][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3620] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3619] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.774172][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.783081][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3614] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3617] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] close(4 [pid 3614] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3614] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=49}) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3614] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [ 57.849771][ T3617] device veth0_vlan entered promiscuous mode [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] close(4 [pid 3614] close(4 [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3615] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] <... sendto resumed>) = 64 [pid 3617] close(4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] <... sendto resumed>) = 44 [pid 3619] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3617] close(4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] recvfrom(3, [pid 3619] close(4 [pid 3617] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3614] close(4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3617] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.017767][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.035850][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3617] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3617] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3617] close(4 [pid 3614] close(4 [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=50}) = 0 [ 58.114921][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.126951][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.148196][ T3617] device veth1_vlan entered promiscuous mode [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3617] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=48}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [ 58.197701][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.208859][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.228578][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3619] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3614] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [ 58.246790][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.260741][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.279588][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [ 58.317369][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.327057][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [ 58.394783][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.406587][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.427206][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [ 58.446296][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.494613][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.506233][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.529394][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3620] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.545527][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.558205][ T3618] device veth0_vlan entered promiscuous mode [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3619] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [ 58.628497][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.640237][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.664698][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3620] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3620] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.682409][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.690043][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.699177][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.710386][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.719238][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3620] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3620] close(4) = 0 [ 58.739017][ T3614] device veth0_vlan entered promiscuous mode [ 58.768995][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3614] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=54}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] close(4 [ 58.786827][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.797819][ T3619] device veth0_vlan entered promiscuous mode [ 58.807747][ T3615] device veth0_vlan entered promiscuous mode [ 58.825476][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 3620] close(4 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3620] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [ 58.844801][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.858096][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.871205][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [ 58.898847][ T3620] device veth0_vlan entered promiscuous mode [ 58.917796][ T3618] device veth1_vlan entered promiscuous mode [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3617] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3620] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.968322][ T3617] device veth0_macvtap entered promiscuous mode [ 59.007164][ T3614] device veth1_vlan entered promiscuous mode [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] recvfrom(3, [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3614] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3617] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 59.033808][ T3619] device veth1_vlan entered promiscuous mode [ 59.044549][ T3615] device veth1_vlan entered promiscuous mode [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3614] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3620] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3620] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [ 59.092197][ T3620] device veth1_vlan entered promiscuous mode [ 59.113615][ T3617] device veth1_macvtap entered promiscuous mode [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3620] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3620] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3620] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [ 59.252506][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.260463][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.275775][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.284920][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.293188][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.301743][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.309861][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.317900][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.325823][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.334003][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.341930][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3620] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3620] <... sendto resumed>) = 40 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 59.349795][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=59}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3620] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3618] close(4) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3617] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3620] recvfrom(3, [ 59.429168][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.441721][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 64 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3614] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=62}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [ 59.498088][ T3618] device veth0_macvtap entered promiscuous mode [ 59.509402][ T3617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.520011][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.529422][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.538997][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3620] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3617] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3614] close(4 [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] close(4) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=59}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [ 59.597835][ T3617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.612673][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.624523][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.639892][ T3618] device veth1_macvtap entered promiscuous mode [pid 3620] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 3618] close(4) = 0 [pid 3620] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=59}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.650745][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.660660][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.676809][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.690725][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3617] <... sendto resumed>) = 64 [pid 3620] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [ 59.703212][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 64 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] close(4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] close(4 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [ 59.750000][ T3619] device veth0_macvtap entered promiscuous mode [ 59.776964][ T3617] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.786415][ T3617] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.796509][ T3617] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.805678][ T3617] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.816927][ T3620] device veth0_macvtap entered promiscuous mode [ 59.837480][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3620] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3617] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3617] close(4 [pid 3620] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3619] close(4 [pid 3618] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3619] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3620] <... close resumed>) = 0 [ 59.854360][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.863157][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.872764][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.881972][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.890676][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3617] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 64 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3617] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [ 59.931943][ T3619] device veth1_macvtap entered promiscuous mode [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3614] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [ 59.985944][ T3615] device veth0_macvtap entered promiscuous mode [ 59.998386][ T3620] device veth1_macvtap entered promiscuous mode [ 60.017952][ T3614] device veth0_macvtap entered promiscuous mode [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3619] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3619] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3614] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=62}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [ 60.036197][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.058178][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.077271][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 3618] close(4 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=62}) = 0 [pid 3614] close(4) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3620] close(4 [pid 3619] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3617] close(4 [pid 3619] <... close resumed>) = 0 [pid 3615] close(4 [pid 3617] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.088685][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.108045][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.129998][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=62}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 32 [pid 3617] recvfrom(3, [pid 3620] <... sendto resumed>) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.138219][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.146996][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.155703][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.177670][ T3615] device veth1_macvtap entered promiscuous mode [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 44 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3620] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3617] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3614] recvfrom(3, [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [ 60.186009][ T3614] device veth1_macvtap entered promiscuous mode [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3620] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3614] close(4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 40 [ 60.245776][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.258255][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.271970][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.283975][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 32 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3618] close(4 [pid 3617] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=39}) = 0 [ 60.293035][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.305117][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.314342][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3617] close(4) = 0 [ 60.354005][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.370969][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.380798][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.393381][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [ 60.405560][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.416899][ T3618] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.427729][ T3618] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.441119][ T3618] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(3) = 0 [pid 3617] mkdir("/dev/binderfs", 0777) = 0 [pid 3617] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3617] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3705 attached [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] recvfrom(3, [pid 3705] <... prctl resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3705] setpgid(0, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... clone resumed>, child_tidptr=0x5555570b95d0) = 2 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3705] <... setpgid resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3705] <... openat resumed>) = 3 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3705] write(3, "1000", 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3614] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3705] <... write resumed>) = 4 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] close(4 [pid 3705] close(3 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3705] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.449849][ T3618] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.469426][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.478335][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3705] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3705] socket(AF_PPPOX, 0, 0) = 4 [pid 3705] close(4) = 0 [pid 3705] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3705] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3705] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3705] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3705] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3705] <... connect resumed>) = 0 [ 60.521136][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.541359][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.558115][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.570495][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.589336][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 3705] sendfile(4, 3, NULL, 524293 [pid 3620] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.613528][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.631467][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.652846][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3620] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3615] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [ 60.680105][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3618] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.736172][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.748945][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.769455][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.780549][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.803009][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.820197][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3620] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3614] close(4) = 0 [ 60.846556][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.884420][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.897585][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.908837][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.920816][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.931374][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3620] close(4) = 0 [ 60.942694][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.955487][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.964989][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.999499][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.010466][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.022610][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.033200][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3614] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=63}) = 0 [ 61.045164][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.055755][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.067198][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.079940][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.091607][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 3614] close(4 [pid 3619] close(4 [pid 3614] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [ 61.112552][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.138794][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.148390][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3614] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] close(4 [pid 3614] close(4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3615] close(4) = 0 [ 61.208547][ T3619] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.223203][ T3619] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.239736][ T3619] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.249243][ T3619] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3619] close(4) = 0 [ 61.267421][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.287853][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.298965][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.311202][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.321988][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.333224][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.343811][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.355102][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3614] close(4) = 0 [ 61.368679][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.379774][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.395557][ T3614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.407094][ T3620] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 61.433407][ T3620] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.443086][ T3620] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.452525][ T3620] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.467487][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3620] close(4) = 0 [ 61.483021][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.495895][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.508796][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.519376][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3615] close(4) = 0 [ 61.530815][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.541454][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.553155][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.565912][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.574994][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3614] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.596537][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.606057][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.615950][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3620] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3620] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.712000][ T3615] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.720745][ T3615] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3615] close(4) = 0 [ 61.773939][ T3615] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.784132][ T3615] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.800480][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.821446][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.832619][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.843841][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.856030][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.868921][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.880128][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.891503][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.902469][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.913670][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3620] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [ 61.926249][ T3614] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 32 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [ 61.990392][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.001839][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3618] close(3 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] mkdir("/dev/binderfs", 0777 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3619] <... close resumed>) = 0 [pid 3618] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3615] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3615] close(4 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... mount resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] symlink("/dev/binderfs", "./binderfs" [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3615] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 3706 attached [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3618] <... clone resumed>, child_tidptr=0x5555570b95d0) = 2 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3706] <... prctl resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3706] setpgid(0, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3619] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3706] <... setpgid resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3706] <... openat resumed>) = 3 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3706] write(3, "1000", 4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3706] <... write resumed>) = 4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3706] close(3 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3706] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3706] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3706] <... openat resumed>) = 3 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3706] socket(AF_PPPOX, 0, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3619] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3706] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3706] close(4 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 32 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3706] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3706] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3706] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 32 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3706] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3706] <... socket resumed>) = 5 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 64 [pid 3706] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3706] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3706] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3619] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3706] <... bind resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3706] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3706] <... connect resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3706] sendfile(4, 3, NULL, 524293 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 32 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3619] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3614] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3619] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3620] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 32 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(3) = 0 [pid 3619] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3619] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3619] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 2 ./strace-static-x86_64: Process 3707 attached [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3707] setpgid(0, 0) = 0 [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3707] write(3, "1000", 4) = 4 [pid 3707] close(3) = 0 [pid 3707] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3707] socket(AF_PPPOX, 0, 0) = 4 [pid 3707] close(4) = 0 [pid 3707] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3707] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3707] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3707] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3707] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 62.290797][ T3614] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.329223][ T3614] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3707] sendfile(4, 3, NULL, 524293 [pid 3614] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3620] close(3 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3620] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3620] mkdir("/dev/binderfs", 0777 [pid 3615] close(4 [pid 3620] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3615] <... close resumed>) = 0 [pid 3620] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... mount resumed>) = 0 [pid 3614] recvfrom(3, [pid 3620] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [ 62.366973][ T3614] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.388146][ T3614] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 32 [pid 3620] <... clone resumed>, child_tidptr=0x5555570b95d0) = 2 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 3708 attached [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3708] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3615] <... socket resumed>) = 4 [pid 3708] <... prctl resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3708] setpgid(0, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3708] <... setpgid resumed>) = 0 [pid 3615] close(4 [pid 3708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3708] <... openat resumed>) = 3 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3708] write(3, "1000", 4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... socket resumed>) = 4 [pid 3708] <... write resumed>) = 4 [pid 3615] recvfrom(3, [pid 3708] close(3 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3708] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3708] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3708] <... openat resumed>) = 3 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3708] socket(AF_PPPOX, 0, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3708] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3708] close(4 [pid 3615] <... close resumed>) = 0 [pid 3708] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3708] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3708] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3708] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3708] <... socket resumed>) = 5 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3708] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3615] <... socket resumed>) = 4 [pid 3708] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3708] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3708] <... bind resumed>) = 0 [pid 3615] close(4 [pid 3708] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3615] <... close resumed>) = 0 [pid 3708] <... connect resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3708] sendfile(4, 3, NULL, 524293 [pid 3615] <... sendto resumed>) = 32 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(3 [pid 3614] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3615] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3615] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3615] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 2 [pid 3614] recvfrom(3, ./strace-static-x86_64: Process 3709 attached [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3709] setpgid(0, 0) = 0 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3709] <... openat resumed>) = 3 [pid 3709] write(3, "1000", 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3709] <... write resumed>) = 4 [pid 3709] close(3) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3709] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3709] socket(AF_PPPOX, 0, 0) = 4 [pid 3709] close(4) = 0 [pid 3709] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3709] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3709] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3709] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3709] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3709] sendfile(4, 3, NULL, 524293 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(3) = 0 [pid 3614] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3614] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3614] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 2 ./strace-static-x86_64: Process 3710 attached [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3710] setpgid(0, 0) = 0 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3710] write(3, "1000", 4) = 4 [pid 3710] close(3) = 0 [pid 3710] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3710] socket(AF_PPPOX, 0, 0) = 4 [pid 3710] close(4) = 0 [pid 3710] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3710] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3710] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3710] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3710] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3710] sendfile(4, 3, NULL, 524293 [pid 3705] <... sendfile resumed>) = 131072 [pid 3705] close(3) = 0 [pid 3705] close(4) = 0 [pid 3705] close(5) = 0 [ 63.851985][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807a488c00: rx timeout, send abort [ 63.861477][ C0] vcan0: j1939_tp_rxtimer: 0xffff888021bbc800: rx timeout, send abort [ 63.869897][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a488c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 63.884521][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888021bbc800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3705] close(6) = -1 EBADF (Bad file descriptor) [pid 3705] close(7) = -1 EBADF (Bad file descriptor) [pid 3705] close(8) = -1 EBADF (Bad file descriptor) [pid 3705] close(9) = -1 EBADF (Bad file descriptor) [pid 3705] close(10) = -1 EBADF (Bad file descriptor) [pid 3705] close(11) = -1 EBADF (Bad file descriptor) [pid 3705] close(12) = -1 EBADF (Bad file descriptor) [pid 3705] close(13) = -1 EBADF (Bad file descriptor) [pid 3705] close(14) = -1 EBADF (Bad file descriptor) [pid 3705] close(15) = -1 EBADF (Bad file descriptor) [pid 3705] close(16) = -1 EBADF (Bad file descriptor) [pid 3705] close(17) = -1 EBADF (Bad file descriptor) [pid 3705] close(18) = -1 EBADF (Bad file descriptor) [pid 3705] close(19) = -1 EBADF (Bad file descriptor) [pid 3705] close(20) = -1 EBADF (Bad file descriptor) [pid 3705] close(21) = -1 EBADF (Bad file descriptor) [pid 3705] close(22) = -1 EBADF (Bad file descriptor) [pid 3705] close(23) = -1 EBADF (Bad file descriptor) [pid 3705] close(24) = -1 EBADF (Bad file descriptor) [pid 3705] close(25) = -1 EBADF (Bad file descriptor) [pid 3705] close(26) = -1 EBADF (Bad file descriptor) [pid 3705] close(27) = -1 EBADF (Bad file descriptor) [pid 3705] close(28) = -1 EBADF (Bad file descriptor) [pid 3705] close(29) = -1 EBADF (Bad file descriptor) [pid 3705] exit_group(0) = ? [pid 3705] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3617] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 3 ./strace-static-x86_64: Process 3711 attached [pid 3711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3711] setpgid(0, 0) = 0 [pid 3711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3711] write(3, "1000", 4) = 4 [pid 3711] close(3) = 0 [pid 3711] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3711] socket(AF_PPPOX, 0, 0) = 4 [pid 3711] close(4) = 0 [pid 3711] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3711] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3711] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3711] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3711] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3711] sendfile(4, 3, NULL, 524293) = 131072 [pid 3711] close(3) = 0 [pid 3711] close(4) = 0 [pid 3711] close(5) = 0 [pid 3711] close(6) = -1 EBADF (Bad file descriptor) [pid 3711] close(7) = -1 EBADF (Bad file descriptor) [pid 3711] close(8) = -1 EBADF (Bad file descriptor) [pid 3711] close(9) = -1 EBADF (Bad file descriptor) [pid 3711] close(10) = -1 EBADF (Bad file descriptor) [pid 3711] close(11) = -1 EBADF (Bad file descriptor) [pid 3711] close(12) = -1 EBADF (Bad file descriptor) [pid 3711] close(13) = -1 EBADF (Bad file descriptor) [pid 3711] close(14) = -1 EBADF (Bad file descriptor) [pid 3711] close(15) = -1 EBADF (Bad file descriptor) [pid 3711] close(16) = -1 EBADF (Bad file descriptor) [pid 3711] close(17) = -1 EBADF (Bad file descriptor) [ 66.858433][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880794ef400: rx timeout, send abort [ 66.866775][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807da81400: rx timeout, send abort [ 66.875210][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880794ef400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.889552][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807da81400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3711] close(18) = -1 EBADF (Bad file descriptor) [pid 3711] close(19) = -1 EBADF (Bad file descriptor) [pid 3711] close(20) = -1 EBADF (Bad file descriptor) [pid 3711] close(21) = -1 EBADF (Bad file descriptor) [pid 3711] close(22) = -1 EBADF (Bad file descriptor) [pid 3711] close(23) = -1 EBADF (Bad file descriptor) [pid 3711] close(24) = -1 EBADF (Bad file descriptor) [pid 3711] close(25) = -1 EBADF (Bad file descriptor) [pid 3711] close(26) = -1 EBADF (Bad file descriptor) [pid 3711] close(27) = -1 EBADF (Bad file descriptor) [pid 3711] close(28) = -1 EBADF (Bad file descriptor) [pid 3711] close(29) = -1 EBADF (Bad file descriptor) [pid 3711] exit_group(0) = ? [pid 3711] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 4 ./strace-static-x86_64: Process 3712 attached [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3712] setpgid(0, 0) = 0 [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3712] write(3, "1000", 4) = 4 [pid 3712] close(3) = 0 [pid 3712] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3712] socket(AF_PPPOX, 0, 0) = 4 [pid 3712] close(4) = 0 [pid 3712] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3712] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3712] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3712] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3712] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3712] sendfile(4, 3, NULL, 524293 [pid 3618] kill(-2, SIGKILL [pid 3706] <... sendfile resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3706] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3618] kill(2, SIGKILL) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 3 ./strace-static-x86_64: Process 3713 attached [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3713] write(3, "1000", 4) = 4 [pid 3713] close(3) = 0 [pid 3713] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3713] socket(AF_PPPOX, 0, 0) = 4 [pid 3713] close(4) = 0 [pid 3713] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3713] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3713] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3713] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3713] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3713] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-2, SIGKILL [pid 3707] <... sendfile resumed>) = ? [pid 3707] +++ killed by SIGKILL +++ [pid 3619] <... kill resumed>) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3619] kill(2, SIGKILL) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 3 ./strace-static-x86_64: Process 3714 attached [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3714] setpgid(0, 0) = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3714] socket(AF_PPPOX, 0, 0) = 4 [pid 3714] close(4) = 0 [pid 3714] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3714] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3714] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3714] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3714] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3714] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-2, SIGKILL [pid 3708] <... sendfile resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3620] kill(2, SIGKILL [pid 3708] +++ killed by SIGKILL +++ [pid 3620] <... kill resumed>) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3715 attached [pid 3715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3715] setpgid(0, 0) = 0 [pid 3715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3620] <... clone resumed>, child_tidptr=0x5555570b95d0) = 3 [pid 3715] <... openat resumed>) = 3 [pid 3715] write(3, "1000", 4) = 4 [pid 3715] close(3) = 0 [pid 3715] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3715] socket(AF_PPPOX, 0, 0) = 4 [pid 3715] close(4) = 0 [pid 3715] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3715] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3715] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3715] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3715] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3715] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-2, SIGKILL [pid 3709] <... sendfile resumed>) = ? [pid 3615] <... kill resumed>) = 0 [pid 3615] kill(2, SIGKILL) = 0 [pid 3709] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3716 attached , child_tidptr=0x5555570b95d0) = 3 [pid 3716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3716] setpgid(0, 0) = 0 [ 67.560424][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 3716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3716] write(3, "1000", 4) = 4 [pid 3716] close(3) = 0 [pid 3716] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3716] socket(AF_PPPOX, 0, 0) = 4 [pid 3716] close(4) = 0 [pid 3716] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3716] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3716] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3716] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3716] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3716] sendfile(4, 3, NULL, 524293 [pid 3614] kill(-2, SIGKILL) = 0 [pid 3710] <... sendfile resumed>) = ? [pid 3710] +++ killed by SIGKILL +++ [pid 3614] kill(2, SIGKILL) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 3 ./strace-static-x86_64: Process 3717 attached [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3717] setpgid(0, 0) = 0 [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3717] write(3, "1000", 4) = 4 [pid 3717] close(3) = 0 [pid 3717] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3717] socket(AF_PPPOX, 0, 0) = 4 [pid 3717] close(4) = 0 [pid 3717] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3717] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3717] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3717] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3717] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 68.210606][ C1] vcan0: j1939_tp_rxtimer: 0xffff888069bcf000: rx timeout, send abort [ 68.228623][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078f18400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.243554][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078f18800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3717] sendfile(4, 3, NULL, 524293 [pid 3715] <... sendfile resumed>) = 90112 [pid 3715] close(3) = 0 [ 68.257930][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806bb0a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.319450][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801c0d3800: rx timeout, send abort [ 68.328080][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d0a5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.329185][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 68.342437][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d0a5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.348585][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.362823][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b5aec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.369215][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.390060][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.396669][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.396745][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806c085c00: rx timeout, send abort [ 68.403194][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.416452][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806bd5e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.417746][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.432001][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806bd5e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.438395][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3715] close(4 [pid 3716] <... sendfile resumed>) = 98304 [pid 3713] <... sendfile resumed>) = 94208 [pid 3716] close(3 [pid 3713] close(3 [pid 3716] <... close resumed>) = 0 [pid 3713] <... close resumed>) = 0 [pid 3716] close(4 [ 68.452644][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b421400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.459036][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.479770][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.486299][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.492810][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.499281][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.505785][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.512303][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.518826][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.525390][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.531915][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.538385][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.541292][ C1] vcan0: j1939_tp_rxtimer: 0xffff888018082400: rx timeout, send abort [ 68.544862][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.559436][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.565956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.572463][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.578941][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.585446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.591956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.598435][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.599304][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807891c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.604929][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.619222][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807891cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.625618][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.639846][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b421800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.646287][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.667025][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.673569][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.680126][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.686643][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.693152][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.699628][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.706139][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.712738][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3713] close(4 [pid 3714] <... sendfile resumed>) = 90112 [pid 3714] close(3) = 0 [ 68.719216][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.725737][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.732242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.734842][ C1] vcan0: j1939_tp_rxtimer: 0xffff888069bcf000: abort rx timeout. Force session deactivation [ 68.738687][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.755235][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.761752][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.768248][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.774778][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.781294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.787767][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.794287][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.800760][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.807279][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.813791][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.820258][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.826761][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.833275][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.839757][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.843362][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801c0d3800: abort rx timeout. Force session deactivation [ 68.846242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.862799][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.869370][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.875877][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.882385][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.907145][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.913698][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.920180][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.926715][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.933006][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806c085c00: abort rx timeout. Force session deactivation [ 68.933197][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.949681][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.956197][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.962719][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.969194][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.975696][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.982214][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.988687][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.995336][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.001940][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.008418][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.014941][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.021461][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.027932][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.034451][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.040960][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.047444][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.053956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.054999][ C1] vcan0: j1939_tp_rxtimer: 0xffff888018082400: abort rx timeout. Force session deactivation [ 69.060403][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.076967][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.083498][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.089976][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.096486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.103002][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.109476][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.115995][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.122509][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.133974][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.140471][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.146980][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.153496][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.159971][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.166486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.173000][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.179472][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.185987][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.192489][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.198958][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.205468][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.211974][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.218467][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.224974][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.231474][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.237945][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.244462][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.250965][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.257434][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.263942][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.270422][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.276934][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.283442][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.289908][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.296435][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.301172][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806b960800: rx timeout, send abort [ 69.302919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.317491][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.324005][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.330480][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.337000][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.338259][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b84d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 69.343480][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3714] close(4 [pid 3717] <... sendfile resumed>) = 86016 [pid 3717] close(3) = 0 [ 69.357730][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b84dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 69.364125][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.378352][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b421c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 69.423576][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.430086][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.436627][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.443145][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.449620][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.456127][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.462642][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.469119][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.475634][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.482156][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.488641][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.495154][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.501661][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.508139][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.514733][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.521250][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.527729][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.534248][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.540741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.547280][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.553801][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.560281][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.566815][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.573345][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.579815][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.586331][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.592837][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.599321][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.605851][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.612372][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.618859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.625373][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.631908][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.638384][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.644924][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.651484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.657969][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.664485][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.670999][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.677486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.684017][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.690495][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.697003][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.703516][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.710001][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.716534][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.723089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.729570][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.736080][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.742608][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.749086][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.755608][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.762135][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.768610][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.775134][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.781664][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.788143][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.794656][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.801186][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.807666][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.814177][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.819483][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806b960800: abort rx timeout. Force session deactivation [ 69.820623][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.837182][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.843697][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.896072][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.902631][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.910159][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.916700][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.923224][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.929709][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.936222][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.942750][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.949222][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.955734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.962262][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.968734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.975267][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.981878][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.988366][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.994894][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.001406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.007892][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.014418][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.020947][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.027425][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.033934][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.040404][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.046915][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.053422][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.059927][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.066449][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.072954][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.079421][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.085927][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.092441][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.098907][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.105417][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.111931][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.118408][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.124915][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.131422][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.137893][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.144419][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.150930][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.157490][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.164016][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.170491][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.177002][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.183511][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.189979][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.196485][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.202992][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.209463][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.215967][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.222490][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.228967][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.235529][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.242043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.248516][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.255017][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.261521][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.267990][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.274492][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.281010][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.287479][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3717] close(4 [pid 3712] <... sendfile resumed>) = 98304 [pid 3712] close(3) = 0 [ 70.293978][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.300456][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.306965][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.313477][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806c05d800: rx timeout, send abort [ 70.321741][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806b699000: rx timeout, send abort [ 70.408158][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.414711][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.421230][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.441900][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88806b84f000: connection exists (00 00). last cmd: 15 [ 70.443892][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c05d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.458566][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b84f000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 70.467196][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c05dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.481841][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b84f400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 70.496096][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b699000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.510751][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807809a000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 70.525023][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c05e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.553983][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c05e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.568635][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d6b3400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 70.582120][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d6b3c00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 70.595590][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c972000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 70.609097][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d6b0c00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 70.622568][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d6b0400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 70.636089][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807891e800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 70.649533][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891ec00: last 00 [ 70.649568][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807891ec00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 70.656955][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891ec00: last 00 [ 70.670148][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b3ae800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 70.677395][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f000: last 00 [ 70.690779][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807891f000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 70.697946][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.711304][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807891f400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 70.717694][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f400: last 00 [ 70.738299][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.744802][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 00 [ 70.752093][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.758551][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 14 [ 70.765820][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.773155][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.780363][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.787671][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.794916][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.802270][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.809486][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.816830][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.824072][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.831367][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.838578][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.845868][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.853108][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.860372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.867630][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.874915][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.882175][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.889444][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.896710][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.903997][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.911264][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.918516][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.925778][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.933071][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.940286][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.947610][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.954859][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.962159][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.969374][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.976691][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.983957][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 70.991260][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 70.998479][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 71.005787][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 71.013043][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 71.020298][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 71.027556][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 71.034850][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 71.042112][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 71.049358][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 71.056615][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 71.063906][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 71.071167][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 71.080984][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807891f800: last 15 [ 71.088219][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880788e7000: last 15 [ 71.115560][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807891f800: 0x00000: (5) Maximal retransmit request limit reached [ 71.127072][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807891fc00: 0x00000: (5) Maximal retransmit request limit reached [ 71.138574][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880788e7000: 0x00000: (5) Maximal retransmit request limit reached [ 71.150080][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880794f4000: 0x00000: (5) Maximal retransmit request limit reached [ 71.161569][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880794f4400: 0x00000: (5) Maximal retransmit request limit reached [ 71.173131][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880794f4800: 0x00000: (5) Maximal retransmit request limit reached [ 71.184625][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880794f4c00: 0x00000: (5) Maximal retransmit request limit reached [ 71.196141][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880794f5000: 0x00000: (5) Maximal retransmit request limit reached [ 71.207611][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880794f5400: 0x00000: (5) Maximal retransmit request limit reached [ 71.685337][ C0] vcan0: j1939_tp_rxtimer: 0xffff888078f18c00: rx timeout, send abort [ 71.761988][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078f18c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 71.776395][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078f19000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3712] close(4 [pid 3617] kill(-4, SIGKILL [pid 3712] <... close resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3617] kill(4, SIGKILL) = 0 [pid 3712] +++ killed by SIGKILL +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3617] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 5 ./strace-static-x86_64: Process 3718 attached [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 72.071021][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806b84d400: rx timeout, send abort [ 72.079312][ C1] vcan0: j1939_tp_rxtimer: 0xffff888073d7b000: rx timeout, send abort [pid 3714] <... close resumed>) = 0 [pid 3618] kill(-3, SIGKILL [pid 3713] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3713] +++ killed by SIGKILL +++ [pid 3618] kill(3, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3714] close(5) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555570b95d0) = 4 [pid 3714] close(6) = -1 EBADF (Bad file descriptor) [pid 3714] close(7) = -1 EBADF (Bad file descriptor) [pid 3714] close(8) = -1 EBADF (Bad file descriptor) [pid 3714] close(9) = -1 EBADF (Bad file descriptor) [pid 3714] close(10) = -1 EBADF (Bad file descriptor) [pid 3714] close(11) = -1 EBADF (Bad file descriptor) [pid 3714] close(12) = -1 EBADF (Bad file descriptor) [pid 3714] close(13) = -1 EBADF (Bad file descriptor) [pid 3714] close(14) = -1 EBADF (Bad file descriptor) [pid 3714] close(15) = -1 EBADF (Bad file descriptor) [pid 3714] close(16) = -1 EBADF (Bad file descriptor) [pid 3714] close(17) = -1 EBADF (Bad file descriptor) [pid 3714] close(18) = -1 EBADF (Bad file descriptor) [pid 3714] close(19./strace-static-x86_64: Process 3719 attached ) = -1 EBADF (Bad file descriptor) [pid 3714] close(20 [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3718] setpgid(0, 0 [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... prctl resumed>) = 0 [pid 3718] <... setpgid resumed>) = 0 [pid 3714] close(21 [pid 3719] setpgid(0, 0 [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... setpgid resumed>) = 0 [pid 3718] <... openat resumed>) = 3 [pid 3714] close(22 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3718] write(3, "1000", 4 [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... openat resumed>) = 3 [pid 3718] <... write resumed>) = 4 [pid 3714] close(23 [pid 3719] write(3, "1000", 4 [pid 3718] close(3 [pid 3719] <... write resumed>) = 4 [pid 3718] <... close resumed>) = 0 [ 72.107580][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b84d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.122467][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073d7b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(3 [pid 3718] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3718] socket(AF_PPPOX, 0, 0) = 4 [pid 3718] close(4) = 0 [pid 3718] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3718] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3718] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3714] close(24 [pid 3719] <... close resumed>) = 0 [pid 3718] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3718] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3718] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3718] sendfile(4, 3, NULL, 524293 [pid 3719] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3714] close(25 [pid 3719] <... openat resumed>) = 3 [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] socket(AF_PPPOX, 0, 0 [pid 3714] close(26 [pid 3719] <... socket resumed>) = 4 [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(4 [pid 3714] close(27 [pid 3719] <... close resumed>) = 0 [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3714] close(28 [pid 3719] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3719] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3714] close(29 [pid 3719] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... connect resumed>) = 0 [pid 3714] exit_group(0 [pid 3719] sendfile(4, 3, NULL, 524293 [pid 3714] <... exit_group resumed>) = ? [pid 3714] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 4 ./strace-static-x86_64: Process 3720 attached [pid 3720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3720] setpgid(0, 0) = 0 [pid 3720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3720] write(3, "1000", 4) = 4 [pid 3720] close(3) = 0 [pid 3720] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3720] socket(AF_PPPOX, 0, 0) = 4 [pid 3720] close(4) = 0 [pid 3720] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3720] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3720] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3720] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3720] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3720] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-3, SIGKILL [pid 3715] <... close resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3715] +++ killed by SIGKILL +++ [pid 3620] kill(3, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 4 ./strace-static-x86_64: Process 3721 attached [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3721] setpgid(0, 0) = 0 [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3721] write(3, "1000", 4) = 4 [pid 3721] close(3) = 0 [pid 3721] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3721] socket(AF_PPPOX, 0, 0) = 4 [pid 3721] close(4) = 0 [pid 3721] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3721] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3721] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3721] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3721] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3721] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-3, SIGKILL) = 0 [pid 3716] <... close resumed>) = ? [pid 3615] kill(3, SIGKILL [pid 3716] +++ killed by SIGKILL +++ [pid 3615] <... kill resumed>) = 0 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 4 ./strace-static-x86_64: Process 3722 attached [pid 3722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3722] setpgid(0, 0) = 0 [pid 3722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3722] write(3, "1000", 4) = 4 [pid 3722] close(3) = 0 [pid 3722] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3722] socket(AF_PPPOX, 0, 0) = 4 [pid 3722] close(4) = 0 [pid 3722] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3722] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3722] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3722] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3722] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3722] sendfile(4, 3, NULL, 524293 [pid 3614] kill(-3, SIGKILL [pid 3717] <... close resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3717] +++ killed by SIGKILL +++ [pid 3614] kill(3, SIGKILL) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 4 ./strace-static-x86_64: Process 3723 attached [pid 3723] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3723] setpgid(0, 0) = 0 [pid 3723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3723] write(3, "1000", 4) = 4 [pid 3723] close(3) = 0 [pid 3723] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3723] socket(AF_PPPOX, 0, 0) = 4 [pid 3723] close(4) = 0 [pid 3723] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3723] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3723] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3723] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3723] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 73.225312][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a3bc800: rx timeout, send abort [ 73.251411][ C0] vcan0: j1939_tp_rxtimer: 0xffff888023d84400: rx timeout, send abort [pid 3723] sendfile(4, 3, NULL, 524293 [pid 3718] <... sendfile resumed>) = 94208 [pid 3718] close(3) = 0 [ 73.270701][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077888c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.285091][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077888800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.291612][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888800: last 00 [ 73.299395][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070ec9400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.306659][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.320889][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888025e2f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.328036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.342249][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888025e2f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.348609][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.362842][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c993800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.369959][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.384531][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801fbefc00: rx timeout, send abort [ 73.390705][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.403023][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cf0c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.406522][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.420787][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070fa3c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.427212][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.441454][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888021929400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.448562][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.462982][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 73.469221][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.475383][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.482525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.482609][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.488981][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.495355][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.502600][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.508986][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.515391][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.523077][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.530290][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.536704][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.543132][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.549472][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.556709][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.563135][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.569521][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.576670][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.576732][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.583915][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.590258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.596802][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.603990][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.610376][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.616744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.623205][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.630375][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.636803][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.643162][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.643224][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.649636][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.656764][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.663585][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.669976][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.677167][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.683528][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.683589][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.690007][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.696374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.703647][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.710032][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.716439][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.723589][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.730028][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.736443][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.742869][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.750004][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.756509][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.763277][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.769662][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.776810][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.776887][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.783290][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.789624][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.796095][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.803297][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.809701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.816047][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.823299][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.829686][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.836102][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.842476][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.849698][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.856134][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.862561][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.868885][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.876130][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.882549][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.888932][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.895306][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.902542][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.908932][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.915341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.921715][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.928931][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.935351][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.941812][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.948143][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.955396][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.961815][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.968227][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.974573][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.981821][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.988210][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 73.994624][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.000987][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.008208][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.014643][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.021059][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.027397][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.034635][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.041058][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.047446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.053827][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.053914][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.061075][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.067419][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.073898][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.080278][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.087468][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.093835][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.093894][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.100272][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.107422][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.113882][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.120267][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.126704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.133828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.133892][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.140270][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.146641][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.153888][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.160269][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.166681][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.173099][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.180263][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.186681][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.193102][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.200224][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.206684][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.213093][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.219479][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.226627][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.233087][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.239474][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.245889][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.253029][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.253090][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.281241][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.285903][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.292348][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.298758][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.305943][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.312311][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.318746][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.325952][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.332366][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.338708][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.345162][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.352371][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.358745][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.365113][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.365175][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.371578][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.378698][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.385154][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.391569][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.397956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.405101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.411578][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.417962][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.425152][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.431516][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.437946][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.444364][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.451561][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.457901][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.464362][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.470750][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.477939][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.484302][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.490729][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.497145][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.517058][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a3bc800: abort rx timeout. Force session deactivation [ 74.517123][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.523547][ C0] vcan0: j1939_tp_rxtimer: 0xffff888023d84400: abort rx timeout. Force session deactivation [ 74.530742][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.537116][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801fbefc00: abort rx timeout. Force session deactivation [ 74.543503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.609114][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.616384][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.622900][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.630119][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.636644][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.643882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.650362][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.657630][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.664152][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.671412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.677888][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.685150][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.691652][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.698863][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.705388][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.712637][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.719160][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.726428][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.732987][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.740207][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.746732][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.753972][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.760466][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.767728][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.774258][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [pid 3718] close(4 [pid 3721] <... sendfile resumed>) = 90112 [pid 3719] <... sendfile resumed>) = 90112 [ 74.781525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.788005][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.795269][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.804763][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.812040][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.818519][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.825773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3721] close(3 [pid 3719] close(3 [pid 3721] <... close resumed>) = 0 [pid 3719] <... close resumed>) = 0 [ 74.832385][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.839597][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.846096][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.853336][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.859839][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.867091][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.873644][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [pid 3721] close(4 [ 74.880900][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.887368][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.895306][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.901826][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.909043][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.915556][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.922795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.929269][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.936528][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.943022][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.950242][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.956748][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.964331][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.970796][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.978044][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.984537][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 74.991798][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.998252][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.005498][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.011994][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.019209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.025708][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.032950][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.039456][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.046708][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.053264][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.060478][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.066977][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.074220][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.080680][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.087932][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.094429][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.101680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.108145][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.115398][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.121892][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.129100][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.135600][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.142841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.149298][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.156552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.163050][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.170299][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.176803][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.184041][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.190503][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.197753][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.204253][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.211503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.218002][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.225252][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.231788][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.239001][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.245512][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.252746][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.259207][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.266462][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.272953][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.280163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.286679][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.293916][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.300372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.307640][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.314122][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.321373][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.327829][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.335081][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.341563][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.348773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.355274][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.362772][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.369233][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.376488][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.382982][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.390200][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.396704][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.403948][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.410408][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.417661][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.424165][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.431414][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.437885][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.445139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.451637][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.458846][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.465345][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.472589][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.479051][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.486300][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.492815][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.500028][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.506532][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.513770][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.520241][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.527497][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.534118][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.541382][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.547908][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.555167][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.561661][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.568874][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.575377][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.582613][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.589077][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.596333][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.602818][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.610026][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.616525][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.623852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.630315][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.637568][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.644056][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.651307][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.657776][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.665032][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.671520][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [ 75.678815][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3719] close(4 [pid 3723] <... sendfile resumed>) = 86016 [ 75.685325][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806c999800: rx timeout, send abort [ 75.693581][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807788d800: rx timeout, send abort [ 75.701984][ C1] vcan0: j1939_tp_rxtimer: 0xffff888079057000: rx timeout, send abort [ 75.710205][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806c993c00: rx timeout, send abort [ 75.724871][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077888400: last 00 [pid 3723] close(3) = 0 [ 75.732123][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.748113][ C0] vcan0: j1939_tp_rxtimer: 0xffff888070fa3800: rx timeout, send abort [ 75.764727][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077888400: 0x00000: (5) Maximal retransmit request limit reached [ 75.776233][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077888000: 0x00000: (5) Maximal retransmit request limit reached [ 75.788096][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c999800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.802442][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c999c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.816785][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c993c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3723] close(4 [pid 3722] <... sendfile resumed>) = 94208 [pid 3722] close(3) = 0 [ 75.831148][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fbd9c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.845515][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fbda000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.852233][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070fa3800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.859863][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880747dd800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.874091][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070fa3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.888357][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c99a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.902936][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 75.916796][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c99a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.922993][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.937260][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c99a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.943653][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.957856][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c99ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.964291][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.985068][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.991692][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.998187][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.004725][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.011251][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.017737][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.024273][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.030768][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.037312][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.043844][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.050331][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.056873][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.063402][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.069889][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.076427][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.082956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.089449][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.095990][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.102513][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.109000][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.115542][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.122076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.128572][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.135120][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.141683][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.148242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.154781][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.161308][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.167877][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.174414][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.180950][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.187441][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.193979][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.200480][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.204184][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807788d800: abort rx timeout. Force session deactivation [ 76.206994][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.223441][ C1] vcan0: j1939_tp_rxtimer: 0xffff888079057000: abort rx timeout. Force session deactivation [ 76.223495][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.240042][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.246585][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.253115][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.259606][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.266155][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.272682][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.279175][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.285712][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.292227][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.298761][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.305350][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.313344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.319827][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.326354][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.332870][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.339339][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.345865][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.352384][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.358863][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.365389][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.371905][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.378386][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.384926][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.391437][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.397915][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.404461][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.410977][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.417456][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.423983][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.430453][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.436982][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.443541][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.450085][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.456615][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.463132][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.469612][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.476143][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.482964][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e91ac00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 76.491056][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e91ac00: last 15 [ 76.496439][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e918400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 76.503636][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d9f5800: last 15 [ 76.517041][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d9f5800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 76.524222][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e91a800: last 00 [ 76.537627][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e91a800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 76.544813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.558159][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e918000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 76.564580][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e918000: last 00 [ 76.581879][ T14] cfg80211: failed to load regulatory.db [ 76.585134][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.597261][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 00 [ 76.604567][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.611066][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 14 [ 76.618286][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 14 [ 76.625661][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 14 [ 76.632908][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.640156][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.647418][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.654701][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.661952][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.669219][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.676454][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.683747][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.690992][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.698248][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.705506][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.712790][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.720003][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.727296][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.734537][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.741829][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.749041][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.756345][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.763605][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.770927][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.778151][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.785458][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.792696][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.799942][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.807218][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.814503][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.821761][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.829013][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.836277][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.843561][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.850781][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.858086][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.865329][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.872625][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.879841][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.887158][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.894408][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.901712][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.908933][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.916255][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.923500][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.930770][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.938040][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.945340][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.952599][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.959939][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.967199][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.974490][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.981752][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 76.988997][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 76.996259][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.003550][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.010904][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.018168][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.025425][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.032716][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.039933][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.047226][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.054463][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.061749][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.068961][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.076249][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.083487][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.090740][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.097994][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.105269][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.112528][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.119777][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.127035][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.134322][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [pid 3722] close(4 [pid 3617] kill(-5, SIGKILL) = 0 [pid 3617] kill(5, SIGKILL) = 0 [pid 3618] kill(-4, SIGKILL [pid 3719] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3719] +++ killed by SIGKILL +++ [pid 3618] kill(4, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3718] <... close resumed>) = ? [pid 3718] +++ killed by SIGKILL +++ [pid 3618] <... clone resumed>, child_tidptr=0x5555570b95d0) = 5 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 6 [ 77.141593][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.148849][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.156105][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.163411][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.170659][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.177955][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.185198][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 ./strace-static-x86_64: Process 3726 attached [pid 3726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3726] setpgid(0, 0) = 0 [pid 3726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3726] write(3, "1000", 4) = 4 [pid 3726] close(3) = 0 [ 77.192469][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.199690][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.206999][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.214252][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.221547][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.228773][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.236091][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.243345][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.250608][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.257876][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.265517][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.272775][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.280033][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.287291][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.294581][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.301841][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.309102][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.316400][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.323682][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.330931][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.338177][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.345422][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.352702][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.359913][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.367212][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.374456][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.381752][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.388965][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.396251][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.403499][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.410752][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.418009][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.425287][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.432547][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [pid 3726] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY./strace-static-x86_64: Process 3725 attached ) = 3 [pid 3726] socket(AF_PPPOX, 0, 0 [pid 3725] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3726] <... socket resumed>) = 4 [pid 3725] <... prctl resumed>) = 0 [pid 3726] close(4 [pid 3725] setpgid(0, 0 [pid 3726] <... close resumed>) = 0 [pid 3725] <... setpgid resumed>) = 0 [pid 3726] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3726] <... socket resumed>) = 4 [pid 3725] <... openat resumed>) = 3 [pid 3726] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3725] write(3, "1000", 4 [pid 3726] <... socket resumed>) = 5 [pid 3725] <... write resumed>) = 4 [pid 3726] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3725] close(3 [pid 3726] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3725] <... close resumed>) = 0 [pid 3726] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3725] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3726] <... bind resumed>) = 0 [pid 3725] <... openat resumed>) = 3 [pid 3726] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3725] socket(AF_PPPOX, 0, 0 [pid 3726] <... connect resumed>) = 0 [pid 3725] <... socket resumed>) = 4 [pid 3726] sendfile(4, 3, NULL, 524293 [pid 3725] close(4) = 0 [pid 3725] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3619] kill(-4, SIGKILL [pid 3725] <... socket resumed>) = 4 [pid 3720] <... sendfile resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3725] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3720] +++ killed by SIGKILL +++ [pid 3619] kill(4, SIGKILL [pid 3725] <... socket resumed>) = 5 [pid 3619] <... kill resumed>) = 0 [pid 3725] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3725] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3725] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3725] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3619] <... clone resumed>, child_tidptr=0x5555570b95d0) = 5 [pid 3725] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 3727 attached [pid 3727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3727] setpgid(0, 0) = 0 [pid 3727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3727] write(3, "1000", 4) = 4 [pid 3727] close(3) = 0 [pid 3727] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3727] socket(AF_PPPOX, 0, 0) = 4 [pid 3727] close(4) = 0 [pid 3727] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3727] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3727] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3727] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3727] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 77.439792][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.447046][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.454336][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.461590][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.468844][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [ 77.476098][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [ 77.485989][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e919400: last 15 [pid 3727] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-4, SIGKILL [pid 3721] <... close resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3721] +++ killed by SIGKILL +++ [pid 3620] kill(4, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 5 ./strace-static-x86_64: Process 3728 attached [pid 3728] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 77.493258][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888147455400: last 15 [pid 3728] setpgid(0, 0 [pid 3726] <... sendfile resumed>) = 90112 [pid 3726] close(3) = 0 [pid 3726] close(4 [pid 3728] <... setpgid resumed>) = 0 [ 77.540683][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 77.547188][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.553704][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.561555][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.568878][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.576150][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.583447][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [pid 3728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3728] write(3, "1000", 4) = 4 [pid 3728] close(3) = 0 [pid 3728] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3728] socket(AF_PPPOX, 0, 0) = 4 [pid 3728] close(4) = 0 [pid 3728] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3728] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3728] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3728] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3728] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3728] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-4, SIGKILL) = 0 [ 77.590681][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.597986][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.605239][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.612552][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.619775][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.627087][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [pid 3615] kill(4, SIGKILL) = 0 [ 77.634324][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.641671][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.648882][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.656224][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.663483][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.670731][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.677995][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.685270][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.692526][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.699779][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.707032][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.714305][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.721569][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.728832][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.736077][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.743370][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.750590][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.755722][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801fbda400: rx timeout, send abort [ 77.757871][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.773192][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.780439][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [pid 3722] <... close resumed>) = ? [ 77.787696][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.798011][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.805292][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.812573][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.819788][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.827079][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.834316][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.841612][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.848826][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.856236][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.863494][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.870808][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.878051][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.885342][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.892579][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.899830][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.907071][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.914359][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.921607][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.928963][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.936215][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.943493][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.950706][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.957983][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.965226][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.972531][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.979748][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 77.987126][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 77.994377][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.001669][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.008887][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.016166][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.023409][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.030670][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.037909][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.045200][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.052452][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.059727][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.067008][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.074282][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.081535][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [pid 3614] kill(-4, SIGKILL [pid 3723] <... close resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3723] +++ killed by SIGKILL +++ [pid 3614] kill(4, SIGKILL) = 0 [ 78.088791][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.096043][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.103337][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.110560][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.117848][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.125106][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.132412][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 5 [ 78.139620][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.146943][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.154192][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.161495][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.168746][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.176035][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.183276][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.190522][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.197776][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.205063][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.212321][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.219592][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.226858][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.234148][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [pid 3615] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3615] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3615] getdents64(3, 0x5555570ba620 /* 2 entries */, 32768) = 48 [pid 3615] getdents64(3, 0x5555570ba620 /* 0 entries */, 32768) = 0 [pid 3615] close(3) = 0 [ 78.241409][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.248671][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.255958][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.263519][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.270735][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.278032][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.285270][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.292553][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.299768][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.307057][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.314296][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.321595][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.328805][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.336081][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.343314][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.350564][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.357809][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.365087][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.372320][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.379571][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.386816][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.394115][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.399639][ C0] vcan0: j1939_tp_rxtimer: 0xffff888026fd7000: rx timeout, send abort [ 78.401337][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.416785][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.424048][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.431331][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.438543][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.441119][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c76f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.445808][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.460109][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c76f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.467221][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [pid 3725] <... sendfile resumed>) = 90112 [pid 3725] close(3) = 0 [ 78.481500][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069abd400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.488662][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.510137][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.517441][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.524686][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.531984][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [pid 3725] close(4 [pid 3722] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 5 [ 78.539200][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.546495][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.553749][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.561390][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.568605][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.575906][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.583153][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 ./strace-static-x86_64: Process 3730 attached [pid 3730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3730] setpgid(0, 0./strace-static-x86_64: Process 3729 attached ) = 0 [pid 3730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [ 78.590435][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.597698][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.604997][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.612264][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.619524][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.626776][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.634091][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.641348][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.648691][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.655951][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.663243][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.670463][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.677770][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.685029][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.692335][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.699555][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.706854][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.714101][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.721442][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.728656][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.736029][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [pid 3729] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3730] <... openat resumed>) = 3 [pid 3729] <... prctl resumed>) = 0 [pid 3730] write(3, "1000", 4 [pid 3729] setpgid(0, 0 [pid 3730] <... write resumed>) = 4 [pid 3729] <... setpgid resumed>) = 0 [pid 3730] close(3 [pid 3729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3730] <... close resumed>) = 0 [pid 3729] <... openat resumed>) = 3 [pid 3730] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3729] write(3, "1000", 4 [pid 3730] <... openat resumed>) = 3 [pid 3729] <... write resumed>) = 4 [pid 3730] socket(AF_PPPOX, 0, 0 [pid 3729] close(3 [pid 3730] <... socket resumed>) = 4 [pid 3729] <... close resumed>) = 0 [pid 3730] close(4 [pid 3729] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3730] <... close resumed>) = 0 [pid 3729] <... openat resumed>) = 3 [pid 3730] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3729] socket(AF_PPPOX, 0, 0 [pid 3730] <... socket resumed>) = 4 [pid 3729] <... socket resumed>) = 4 [pid 3730] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3729] close(4 [pid 3730] <... socket resumed>) = 5 [pid 3729] <... close resumed>) = 0 [pid 3730] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3729] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3730] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3729] <... socket resumed>) = 4 [pid 3730] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3729] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3730] <... bind resumed>) = 0 [pid 3729] <... socket resumed>) = 5 [pid 3730] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3729] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3730] <... connect resumed>) = 0 [pid 3729] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3730] sendfile(4, 3, NULL, 524293 [pid 3729] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3729] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 78.743287][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.750554][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.757842][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.765126][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.772375][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.779635][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806e3d3400: rx timeout, send abort [ 78.793108][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c156c00: last 14 [ 78.800334][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806bc22c00: last 14 [ 78.807755][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c156c00: 0x00000: (5) Maximal retransmit request limit reached [ 78.819242][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c157000: 0x00000: (5) Maximal retransmit request limit reached [ 78.830723][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806bc22c00: 0x00000: (5) Maximal retransmit request limit reached [ 78.842209][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c157400: 0x00000: (5) Maximal retransmit request limit reached [ 78.853691][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c157800: 0x00000: (5) Maximal retransmit request limit reached [ 78.865219][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c157c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.867486][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff8880783ee800: connection exists (00 00). last cmd: 14 [pid 3729] sendfile(4, 3, NULL, 524293) = 86016 [pid 3729] close(3) = 0 [ 78.879632][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c15c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.890700][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88807e230800: connection exists (00 00). last cmd: 14 [ 78.916112][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880783ee800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.930935][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880783eec00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.945719][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e230800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.960528][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880783ef000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.975302][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880783ef400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.990976][ C0] vcan0: j1939_tp_rxtimer: 0xffff888026fd7000: abort rx timeout. Force session deactivation [ 79.292637][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806e3d3400: abort rx timeout. Force session deactivation [pid 3729] close(4 [pid 3726] <... close resumed>) = 0 [pid 3726] close(5) = 0 [pid 3726] close(6) = -1 EBADF (Bad file descriptor) [pid 3726] close(7) = -1 EBADF (Bad file descriptor) [pid 3726] close(8) = -1 EBADF (Bad file descriptor) [pid 3726] close(9) = -1 EBADF (Bad file descriptor) [pid 3726] close(10) = -1 EBADF (Bad file descriptor) [pid 3726] close(11) = -1 EBADF (Bad file descriptor) [ 80.863678][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806bc22000: rx timeout, send abort [ 80.872019][ C1] vcan0: j1939_tp_rxtimer: 0xffff888022436c00: rx timeout, send abort [ 80.880813][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806bc22000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.895199][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888022436c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3726] close(12) = -1 EBADF (Bad file descriptor) [pid 3726] close(13) = -1 EBADF (Bad file descriptor) [pid 3726] close(14) = -1 EBADF (Bad file descriptor) [pid 3726] close(15) = -1 EBADF (Bad file descriptor) [pid 3726] close(16) = -1 EBADF (Bad file descriptor) [pid 3726] close(17) = -1 EBADF (Bad file descriptor) [pid 3726] close(18) = -1 EBADF (Bad file descriptor) [pid 3726] close(19) = -1 EBADF (Bad file descriptor) [pid 3726] close(20) = -1 EBADF (Bad file descriptor) [pid 3726] close(21) = -1 EBADF (Bad file descriptor) [pid 3726] close(22) = -1 EBADF (Bad file descriptor) [pid 3726] close(23) = -1 EBADF (Bad file descriptor) [pid 3726] close(24) = -1 EBADF (Bad file descriptor) [pid 3726] close(25) = -1 EBADF (Bad file descriptor) [pid 3726] close(26) = -1 EBADF (Bad file descriptor) [pid 3726] close(27) = -1 EBADF (Bad file descriptor) [pid 3726] close(28) = -1 EBADF (Bad file descriptor) [pid 3726] close(29) = -1 EBADF (Bad file descriptor) [pid 3726] exit_group(0) = ? [pid 3726] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 7 ./strace-static-x86_64: Process 3731 attached [pid 3731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3731] setpgid(0, 0) = 0 [pid 3731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3731] write(3, "1000", 4) = 4 [pid 3731] close(3) = 0 [pid 3731] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3731] socket(AF_PPPOX, 0, 0) = 4 [pid 3731] close(4) = 0 [pid 3731] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3731] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3731] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3731] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3731] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3731] sendfile(4, 3, NULL, 524293 [pid 3618] kill(-5, SIGKILL [pid 3725] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3725] +++ killed by SIGKILL +++ [pid 3618] kill(5, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 6 ./strace-static-x86_64: Process 3732 attached [pid 3732] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3732] setpgid(0, 0) = 0 [pid 3732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3732] write(3, "1000", 4) = 4 [pid 3732] close(3) = 0 [pid 3732] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3732] socket(AF_PPPOX, 0, 0) = 4 [pid 3732] close(4) = 0 [pid 3732] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3732] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3732] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3732] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3732] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3732] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-5, SIGKILL) = 0 [pid 3727] <... sendfile resumed>) = ? [pid 3619] kill(5, SIGKILL [pid 3727] +++ killed by SIGKILL +++ [pid 3619] <... kill resumed>) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 6 ./strace-static-x86_64: Process 3733 attached [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3733] socket(AF_PPPOX, 0, 0) = 4 [pid 3733] close(4) = 0 [pid 3733] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3733] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3733] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3733] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3733] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3733] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-5, SIGKILL [pid 3728] <... sendfile resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3728] +++ killed by SIGKILL +++ [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3620] kill(5, SIGKILL) = 0 [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 6 ./strace-static-x86_64: Process 3734 attached [pid 3734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3734] setpgid(0, 0) = 0 [pid 3734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3734] write(3, "1000", 4) = 4 [pid 3734] close(3) = 0 [pid 3734] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3734] socket(AF_PPPOX, 0, 0) = 4 [pid 3734] close(4) = 0 [pid 3734] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3734] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3734] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3734] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3734] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3734] sendfile(4, 3, NULL, 524293 [pid 3614] kill(-5, SIGKILL) = 0 [pid 3729] <... close resumed>) = ? [pid 3614] kill(5, SIGKILL) = 0 [pid 3729] +++ killed by SIGKILL +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 6 ./strace-static-x86_64: Process 3736 attached [pid 3736] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3736] setpgid(0, 0) = 0 [pid 3736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3736] write(3, "1000", 4) = 4 [pid 3736] close(3) = 0 [pid 3736] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3736] socket(AF_PPPOX, 0, 0) = 4 [pid 3736] close(4) = 0 [pid 3736] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3736] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3736] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3736] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3736] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 83.278902][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807b69cc00: rx timeout, send abort [ 83.293182][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ec85800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.307559][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec85c00: last 00 [ 83.307555][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ec85c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.307597][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888022e71800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.314874][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 00 [ 83.350545][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.357034][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 00 [ 83.364274][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 14 [pid 3736] sendfile(4, 3, NULL, 524293 [pid 3734] <... sendfile resumed>) = 90112 [pid 3734] close(3) = 0 [ 83.373852][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 14 [ 83.381116][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 14 [ 83.388413][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.395670][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.402999][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.410218][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.417508][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.424746][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.432022][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.439233][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.443090][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a46f000: rx timeout, send abort [ 83.446482][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.461823][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.469088][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.474719][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802496c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.476311][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.490616][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880773bbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.497781][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [pid 3734] close(4 [pid 3732] <... sendfile resumed>) = 90112 [ 83.512018][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888073825800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.519138][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.539063][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880773bf400: rx timeout, send abort [ 83.540584][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.551032][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880236de800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.555924][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [pid 3732] close(3) = 0 [pid 3732] close(4 [pid 3615] kill(-5, SIGKILL [pid 3730] <... sendfile resumed>) = ? [pid 3615] <... kill resumed>) = 0 [ 83.570211][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880236dec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.577356][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.591617][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020f8b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.598724][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.620318][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [pid 3730] +++ killed by SIGKILL +++ [pid 3615] kill(5, SIGKILL) = 0 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=6} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 6 [ 83.627564][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.634974][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.642243][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.649564][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.656811][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.664092][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.671325][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.678569][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.685830][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.693102][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.700309][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.707583][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.714828][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.722098][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.729309][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.736591][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.743840][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.751116][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.758335][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.765621][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.772868][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.780115][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.787359][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.794754][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.801996][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.809309][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.815084][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807b69cc00: abort rx timeout. Force session deactivation [ 83.816525][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.833843][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.841081][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.848329][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.855563][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.862834][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.870135][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.877420][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.884658][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.891941][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.899153][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.906429][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.913670][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.920942][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.928156][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.935452][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.943041][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.950303][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.957548][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.964841][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.972606][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 83.973490][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a46f000: abort rx timeout. Force session deactivation [ 83.979829][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 83.997108][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.004395][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.011630][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.018880][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.026121][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.033397][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.040607][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.047885][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.054888][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880773bf400: abort rx timeout. Force session deactivation [ 84.055104][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.055163][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.079608][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.086899][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.094141][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.101426][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.108637][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.115951][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.123189][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.130439][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.137676][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.144951][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.152182][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.159442][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.166693][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.174003][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.181243][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.188495][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.195737][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.203022][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.210232][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.217507][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.224747][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.232019][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.239228][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.246545][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.253789][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.261129][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.268344][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.275626][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.282857][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.290110][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.297345][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.304620][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.311856][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.319110][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.326350][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.333632][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.340843][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.348116][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.355353][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.362620][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.369828][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.377104][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.384343][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.391619][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.398831][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.405354][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075dfb400: rx timeout, send abort [ 84.406082][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.421415][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [pid 3733] <... sendfile resumed>) = 98304 [pid 3733] close(3) = 0 [ 84.428661][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.429282][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880781c7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.435875][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.450176][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880781c7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3733] close(4./strace-static-x86_64: Process 3737 attached [pid 3736] <... sendfile resumed>) = 90112 [pid 3737] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3736] close(3 [pid 3737] <... prctl resumed>) = 0 [pid 3736] <... close resumed>) = 0 [pid 3737] setpgid(0, 0 [pid 3736] close(4 [pid 3737] <... setpgid resumed>) = 0 [ 84.471653][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d7f7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.479668][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ec86000: last 15 [ 84.493162][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888073824800: last 15 [ 84.505243][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ec86000: 0x00000: (5) Maximal retransmit request limit reached [ 84.514055][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 84.516707][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ec87000: 0x00000: (5) Maximal retransmit request limit reached [ 84.522876][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.534221][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073824800: 0x00000: (5) Maximal retransmit request limit reached [ 84.540628][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.551995][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ec87400: 0x00000: (5) Maximal retransmit request limit reached [ 84.558393][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.569732][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888021734000: 0x00000: (5) Maximal retransmit request limit reached [ 84.576158][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.587891][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 84.593934][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.606615][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.613137][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.619621][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.626139][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.632658][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.639145][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.645672][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.652191][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.658696][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.665228][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.671749][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.678250][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.684771][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.691297][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.697783][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.704300][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.710783][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.717315][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.723836][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.730322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.736847][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.743368][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.749858][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.756399][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.762930][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.769420][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.775958][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.782492][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.788991][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.795559][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.802089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.808590][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.815121][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.821650][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.828141][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.834673][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.841208][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.847703][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.854229][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.860719][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.867246][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.873780][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.880276][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.886825][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.893359][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.899851][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.906381][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.912904][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.919391][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.925925][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.932444][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.938933][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.945469][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.952021][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.958516][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.965043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.971571][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.991916][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.998462][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.005133][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.011673][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.018153][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.024666][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.031196][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 85.037670][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.044201][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.050688][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.057198][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.063728][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.070211][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.076737][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3737] write(3, "1000", 4) = 4 [pid 3737] close(3) = 0 [pid 3737] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [ 85.083931][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075dfb400: abort rx timeout. Force session deactivation [pid 3737] socket(AF_PPPOX, 0, 0) = 4 [pid 3737] close(4) = 0 [pid 3737] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3737] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3737] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3737] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3737] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 85.347285][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880236df800: rx timeout, send abort [ 85.379876][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880236df800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.394234][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880236dfc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.831915][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880781c7c00: rx timeout, send abort [ 85.851412][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880781c7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.865760][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806eaa4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3737] sendfile(4, 3, NULL, 524293 [pid 3617] kill(-7, SIGKILL) = 0 [pid 3731] <... sendfile resumed>) = ? [pid 3617] kill(7, SIGKILL) = 0 [pid 3731] +++ killed by SIGKILL +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=7} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 8 ./strace-static-x86_64: Process 3740 attached [pid 3740] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3740] setpgid(0, 0) = 0 [pid 3740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3740] write(3, "1000", 4) = 4 [pid 3740] close(3) = 0 [pid 3740] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3740] socket(AF_PPPOX, 0, 0) = 4 [pid 3740] close(4) = 0 [pid 3740] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3740] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3740] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3740] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3740] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 86.838947][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806af8d800: rx timeout, send abort [ 86.871011][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075f0a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3740] sendfile(4, 3, NULL, 524293) = 90112 [pid 3740] close(3) = 0 [ 86.885410][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075f0a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.899783][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b902000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.924175][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 86.930501][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.937032][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.943561][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.950042][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.956569][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.963131][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.969673][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.976194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.982705][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.989275][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.995804][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.002319][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.008808][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.015333][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.021869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.028347][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.037313][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.043829][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.050310][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.056827][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.063343][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.069823][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.076354][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.082866][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.089356][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.095880][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.102387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.109032][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.115554][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.122115][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.128650][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.135170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.141687][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.148164][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.154683][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.161176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.167685][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.174292][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.180771][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.187289][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.193797][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.200275][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.206792][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.213300][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.219779][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.226294][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.232793][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.239282][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.245798][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.252307][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.258829][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.265398][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.271908][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.278388][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3740] close(4 [pid 3619] kill(-6, SIGKILL [pid 3733] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3733] +++ killed by SIGKILL +++ [pid 3619] kill(6, SIGKILL) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [ 87.284910][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.291424][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.297895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.304416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.310952][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.317434][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.323956][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.330439][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.342114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.348640][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.355186][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.361705][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.368194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.374717][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.381237][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.387735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.394268][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.400767][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.407285][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.413832][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.420382][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.426899][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.433418][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.439912][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.446433][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.452971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.459465][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.465986][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.472503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.478998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.485519][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.492044][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.500010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.506530][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.513058][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.519559][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.526074][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.532619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.539123][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.545712][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.552227][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.558723][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.565248][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.571767][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.578261][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.584784][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.591313][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.597861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.604424][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.610950][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.617466][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.623993][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.630493][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.637022][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.643562][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.650067][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.656605][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.663131][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.669637][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.676158][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.682680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.689173][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.695704][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.702271][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.708872][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.715426][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.721991][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.728505][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.735052][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3618] kill(-6, SIGKILL [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 7 ./strace-static-x86_64: Process 3742 attached [pid 3742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3742] setpgid(0, 0) = 0 [pid 3742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3742] write(3, "1000", 4) = 4 [pid 3742] close(3) = 0 [pid 3742] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3742] socket(AF_PPPOX, 0, 0) = 4 [pid 3742] close(4) = 0 [pid 3742] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3742] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3742] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3742] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3742] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3742] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-6, SIGKILL [pid 3734] <... close resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3734] +++ killed by SIGKILL +++ [pid 3620] kill(6, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 7 ./strace-static-x86_64: Process 3743 attached [pid 3743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3743] setpgid(0, 0) = 0 [pid 3743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3743] write(3, "1000", 4) = 4 [pid 3743] close(3) = 0 [pid 3743] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3743] socket(AF_PPPOX, 0, 0) = 4 [pid 3743] close(4) = 0 [pid 3743] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3743] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3743] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3743] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3743] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 87.741628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.748245][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.754882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.761444][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806af8d800: abort rx timeout. Force session deactivation [ 87.782092][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3743] sendfile(4, 3, NULL, 524293 [pid 3732] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3732] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] kill(6, SIGKILL) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 7 ./strace-static-x86_64: Process 3747 attached [ 87.788629][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.795185][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.801719][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.808205][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.814735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.821357][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.827837][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.834378][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3747] setpgid(0, 0) = 0 [pid 3747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3747] write(3, "1000", 4) = 4 [ 87.840921][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.847402][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.853918][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.860416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.866961][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.873488][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.880013][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.886577][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.893092][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.899614][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.906171][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.912708][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.919205][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.925821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.932340][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.938827][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.945351][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.951869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.958348][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.964908][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.971415][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.977924][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.984453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.990980][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.997468][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.003989][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.010468][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.016994][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.023510][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.029989][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.036505][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.043014][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.049490][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.056007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.062506][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.068992][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.075510][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.082019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.088494][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.095057][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.101632][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.108109][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.114628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.121140][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.127616][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.134221][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.140705][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.147236][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.153746][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.160228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.166794][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.173312][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.179793][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.186316][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3747] close(3) = 0 [pid 3747] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3747] socket(AF_PPPOX, 0, 0) = 4 [pid 3747] close(4) = 0 [pid 3747] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3747] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3747] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3747] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3747] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3747] sendfile(4, 3, NULL, 524293 [pid 3614] kill(-6, SIGKILL [pid 3736] <... close resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3736] +++ killed by SIGKILL +++ [pid 3614] kill(6, SIGKILL) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 7 ./strace-static-x86_64: Process 3748 attached [ 88.192821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.194518][ C0] vcan0: j1939_tp_txtimer: 0xffff888069780c00: tx aborted with unknown reason: -2 [ 88.201176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.214940][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.221470][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.227961][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.234508][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3748] setpgid(0, 0) = 0 [pid 3748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3748] write(3, "1000", 4) = 4 [pid 3748] close(3) = 0 [pid 3748] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3748] socket(AF_PPPOX, 0, 0) = 4 [pid 3748] close(4) = 0 [pid 3748] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3748] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3748] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [ 88.241007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.247493][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.254030][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.260522][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.267142][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.273645][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.280133][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.286678][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.293198][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.299685][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.306211][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.312731][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.319240][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.325848][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.332442][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.338955][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.345501][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.352019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.358498][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.365021][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.371554][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.378048][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.384571][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.391091][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.397569][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.404090][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.410563][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.417087][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.423604][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.430084][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.436601][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.443109][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.449583][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.456111][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.462619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.469094][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.475614][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.482120][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.488598][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.495122][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.501632][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.508161][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.514732][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.521269][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.527743][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.534273][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.540764][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.547284][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.553785][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.560272][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.566787][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.573303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.579794][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.586320][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3748] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3748] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 88.592819][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.599298][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.605808][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.612322][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.618802][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.625342][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806b1efc00: rx timeout, send abort [ 88.633583][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806b903000: rx timeout, send abort [ 88.652774][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.659588][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80e400: last 15 [ 88.660119][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a80e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.666941][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078b12000: last 15 [ 88.681127][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a80e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.688360][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80e800: last 00 [ 88.702497][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078b12000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.709698][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078b12000: last 15 [ 88.723974][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ceeb000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.731207][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.745457][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ceeb400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.752633][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.766840][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f5bf400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.773258][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.794802][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3748] sendfile(4, 3, NULL, 524293 [pid 3743] <... sendfile resumed>) = 86016 [pid 3742] <... sendfile resumed>) = 90112 [pid 3743] close(3 [pid 3742] close(3 [pid 3743] <... close resumed>) = 0 [pid 3742] <... close resumed>) = 0 [pid 3743] close(4 [pid 3742] close(4 [pid 3615] kill(-6, SIGKILL) = 0 [pid 3615] kill(6, SIGKILL) = 0 [ 88.801331][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.808549][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.815059][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.822313][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.828786][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.836059][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.842560][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.849776][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.856310][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.863575][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.870057][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.877344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.883866][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.891178][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.898522][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.905808][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.912317][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.919637][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.926186][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.933446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.939912][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.947204][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.953730][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.961014][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.967495][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.974788][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.981311][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 88.988535][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.995073][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.002339][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.008822][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.016113][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.022641][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.029863][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.036416][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.043686][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3737] <... sendfile resumed>) = ? [pid 3737] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 7 [ 89.050160][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.057447][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.063951][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.071234][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.077739][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.085036][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.091573][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.098796][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.105334][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.112600][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.119088][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.126368][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.132871][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.138662][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806b1efc00: abort rx timeout. Force session deactivation [ 89.140082][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.154077][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806b903000: abort rx timeout. Force session deactivation [ 89.156671][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.174048][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.180519][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.187793][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.194301][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.201582][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.208059][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.215423][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.221956][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.229189][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.235728][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.242990][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.249472][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.256758][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.263271][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.270486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.277018][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.284277][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.290754][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.298030][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.304535][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.311795][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.318287][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.325572][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.332095][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.339319][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.345849][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.353109][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.359575][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.366852][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.373368][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.380619][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.387151][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.394415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.400947][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.403403][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075f09c00: rx timeout, send abort [ 89.408142][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.408199][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.408218][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.429792][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075f09c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 89.430047][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.436540][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075f09800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 89.450695][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.478677][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.485962][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.492496][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.499721][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.506262][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.513528][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.520003][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.527401][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.533913][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.541192][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.547672][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.555043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.561554][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.568771][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.575288][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.582551][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.589021][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.596297][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.602825][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.610044][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.616574][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.623840][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.630320][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.637601][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.644120][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 ./strace-static-x86_64: Process 3749 attached [pid 3749] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 89.651391][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.657863][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.665141][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.671740][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.678973][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3749] setpgid(0, 0) = 0 [ 89.715499][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.722820][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.729296][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.736578][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.743106][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.750324][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.756858][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.764114][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.770586][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.777881][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.784398][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.791674][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.798261][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.805519][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.812020][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.819242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.825750][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.833006][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.839483][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.846740][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.853261][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.860481][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.867016][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.874275][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.880757][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.888041][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.894579][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.901861][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.908404][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.915670][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.922241][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.929463][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.935987][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.943242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.949728][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.957027][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.963547][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.971003][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.977477][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.984814][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.991343][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 89.998563][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.005109][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.012373][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.018846][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.026145][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.032658][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.039970][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.046500][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.053766][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.060249][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.067523][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.074041][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.081329][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.087800][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.095077][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.101584][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.108801][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.115313][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.122569][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.129036][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.136305][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.142808][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.150026][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.156550][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.163808][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.170300][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.177566][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.184101][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.191369][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.197835][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.205110][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.211612][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.218931][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.225454][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.232713][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.239178][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.246459][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.252983][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.260210][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.266768][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.274045][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.280531][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.287838][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.294370][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.301662][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.308197][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.315488][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.322076][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.329297][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.335835][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.343106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.349573][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.356858][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.363361][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.370576][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.377095][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.384354][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.390924][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.398145][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.404697][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.411957][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.418428][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.425696][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.432224][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.439444][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.445965][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.453231][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.459707][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.466990][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.473495][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.480711][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.487303][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.494557][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.501125][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.508439][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.514963][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.522228][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.528709][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.536241][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.542753][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.549967][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.556485][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.563745][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.570223][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.577499][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.584007][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.591271][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.597765][ C0] vcan0: j1939_tp_rxtimer: 0xffff888069780c00: abort rx timeout. Force session deactivation [ 90.607927][ C0] vcan0: j1939_tp_rxtimer: 0xffff888079b13400: rx timeout, send abort [pid 3749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3748] <... sendfile resumed>) = 86016 [pid 3747] <... sendfile resumed>) = 86016 [ 90.616208][ C0] vcan0: j1939_tp_rxtimer: 0xffff888069690800: rx timeout, send abort [ 90.624496][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801cee8400: rx timeout, send abort [ 90.632762][ C0] vcan0: j1939_tp_rxtimer: 0xffff888078b11c00: rx timeout, send abort [ 90.641021][ C0] vcan0: j1939_tp_rxtimer: 0xffff888069117400: rx timeout, send abort [ 90.649376][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806f5bf000: rx timeout, send abort [pid 3749] write(3, "1000", 4) = 4 [pid 3748] close(3 [pid 3747] close(3 [pid 3749] close(3) = 0 [pid 3748] <... close resumed>) = 0 [pid 3747] <... close resumed>) = 0 [pid 3749] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3748] close(4 [pid 3747] close(4 [pid 3749] <... openat resumed>) = 3 [pid 3749] socket(AF_PPPOX, 0, 0) = 4 [pid 3749] close(4) = 0 [pid 3749] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3749] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [ 90.676744][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.684046][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.690537][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a80ec00: last 00 [ 90.697842][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3749] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3749] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3749] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 90.743230][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a80ec00: 0x00000: (5) Maximal retransmit request limit reached [ 90.754764][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a80f000: 0x00000: (5) Maximal retransmit request limit reached [ 90.766318][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a80f400: 0x00000: (5) Maximal retransmit request limit reached [ 90.777831][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a80f800: 0x00000: (5) Maximal retransmit request limit reached [ 90.789380][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a80fc00: 0x00000: (5) Maximal retransmit request limit reached [ 90.800981][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c8b5000: 0x00000: (5) Maximal retransmit request limit reached [ 90.813867][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079b13400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.828242][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079b13800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.842621][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078b11c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.857008][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069690800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.871381][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069690c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.885747][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f5bf000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.900162][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069691000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.914527][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069691400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.928954][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079b13c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3749] sendfile(4, 3, NULL, 524293) = 86016 [pid 3749] close(3) = 0 [ 90.943311][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a48c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.957733][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d839400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.972111][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d839000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.986442][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 90.986479][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d791000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.993762][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.007977][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069691800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.015103][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.029384][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069691c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.035777][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.057241][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.063804][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.071047][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.077580][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.084825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.091321][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.098532][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.105030][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.110687][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b806800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 91.112256][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.125666][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b806400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 91.132077][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.145462][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069c5ec00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 91.152598][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.166092][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b806000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 91.172494][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.185846][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b805c00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 91.192994][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.207616][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801cee8400: abort rx timeout. Force session deactivation [ 91.212829][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.222889][ C0] vcan0: j1939_tp_rxtimer: 0xffff888069117400: abort rx timeout. Force session deactivation [ 91.230029][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.246720][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.253382][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 91.254030][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.254091][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.260241][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.266609][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.266659][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.273868][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.280213][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.286683][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.293853][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.300252][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.306628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.313089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.320245][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.326677][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.333029][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.339474][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.346666][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.353090][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.359430][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.365888][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.373060][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.379464][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.385832][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.392292][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.399453][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.405886][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.412253][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.418694][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.425873][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.432300][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.438639][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.445098][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.452274][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.458688][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.465067][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.471522][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.478681][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.485111][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.491479][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.497912][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.505101][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.511545][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.517892][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.524348][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.531586][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.537985][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.544369][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.550848][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.558019][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.564459][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.570795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.577305][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.584536][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.590956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.597385][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.603913][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.611128][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.617566][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.623938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.630393][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.637626][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.644039][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.650382][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.656875][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.664062][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.670472][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.676847][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.683310][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.690463][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.696931][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.703296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.709741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.716914][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.723346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.729706][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.736205][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.743384][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.749795][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.756192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.762664][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.769818][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.776245][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.782616][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.789072][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.796277][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.802702][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.809046][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.815507][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.822686][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.829092][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.835465][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.841936][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.849181][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.855611][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.861978][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.868412][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.875599][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.882030][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.888367][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.894914][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.902100][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.908500][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.914872][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.921349][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.928511][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.934944][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.941314][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.947746][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.955023][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.961460][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.967794][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.974256][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.981451][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 91.987890][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.994272][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.000742][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.007913][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.014343][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.020699][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.027167][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.034360][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.040759][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.047129][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.053593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.060755][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.088378][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.089895][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.094858][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.101295][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.108413][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.114875][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.127797][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.134317][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.135406][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.140794][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.147958][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.148019][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.154441][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.160791][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.168033][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.174485][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.180926][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.187264][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.194480][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.200880][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.207281][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.213633][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.220847][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.227259][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.233659][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.240003][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.247249][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.253648][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.260054][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.266429][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.286716][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.293960][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.300423][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.307683][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.314199][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.321442][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.327912][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.335167][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.341689][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.348915][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.355444][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.362691][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.369172][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.376449][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.382954][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.390170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3749] close(4 [pid 3617] kill(-8, SIGKILL [pid 3740] <... close resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3740] +++ killed by SIGKILL +++ [pid 3617] kill(8, SIGKILL) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 9 ./strace-static-x86_64: Process 3752 attached [pid 3752] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3752] setpgid(0, 0) = 0 [pid 3752] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3752] write(3, "1000", 4) = 4 [pid 3752] close(3) = 0 [pid 3752] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3619] kill(-7, SIGKILL [pid 3742] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3742] +++ killed by SIGKILL +++ [pid 3619] kill(7, SIGKILL) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 8 [pid 3752] <... openat resumed>) = 3 [pid 3752] socket(AF_PPPOX, 0, 0) = 4 [pid 3752] close(4) = 0 [pid 3752] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3752] socket(AF_INET, SOCK_STREAM, IPPROTO_IP./strace-static-x86_64: Process 3753 attached ) = 5 [pid 3753] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3752] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3753] <... prctl resumed>) = 0 [pid 3752] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3753] setpgid(0, 0 [pid 3752] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3753] <... setpgid resumed>) = 0 [pid 3752] <... bind resumed>) = 0 [pid 3753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3752] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3753] <... openat resumed>) = 3 [pid 3752] <... connect resumed>) = 0 [pid 3753] write(3, "1000", 4 [pid 3752] sendfile(4, 3, NULL, 524293 [pid 3753] <... write resumed>) = 4 [pid 3753] close(3) = 0 [pid 3753] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3753] socket(AF_PPPOX, 0, 0) = 4 [pid 3753] close(4) = 0 [pid 3753] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3753] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3753] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3753] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3753] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 92.396677][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.403919][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.410394][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.417666][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.424166][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.431425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.437909][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.445170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.451673][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.458889][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.465398][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.472648][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.479138][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.486403][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.492899][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.499229][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 92.500093][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.500144][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.500164][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.506377][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.512794][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.519984][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.526356][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.532819][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.539979][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.546408][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.552775][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.559211][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.566397][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.572826][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.579171][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.585647][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.592923][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.599358][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.605879][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.612350][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.619500][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.625932][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.632297][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.638730][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.645931][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.652368][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.658780][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.665242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.672427][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.678838][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.685235][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.691727][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.698873][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.705312][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.711711][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.718155][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.725340][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.731764][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.738109][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.744588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.751789][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.758186][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.764545][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.771095][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.778244][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.784673][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.791039][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.797485][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.804671][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.811106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.817447][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.823913][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.831087][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.837489][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.843866][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.850300][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.857490][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.863917][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.870265][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.876723][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.883949][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.890362][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.896740][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.903220][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.910366][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.916823][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.923167][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.929620][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.936810][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.943240][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.949586][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.956059][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.963236][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.969639][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.976032][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.982502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.989657][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 92.996086][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.002450][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.008893][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.016076][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.022556][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3753] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-7, SIGKILL [ 93.028895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.035385][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.042570][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.048965][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.055336][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.061808][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.069079][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.087350][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.088544][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.095819][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.102210][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.108624][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.115009][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.122270][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.128629][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.135069][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.141429][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.148665][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.155058][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.161511][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.167850][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.175104][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.181493][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.187911][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.194269][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.201535][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.207945][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.214408][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.220724][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.227997][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.234388][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.240807][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.247164][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.254423][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.260783][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.267228][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.273590][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.280820][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.287212][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.293659][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.299990][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.307245][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.313632][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.320053][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.326411][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.333677][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.340040][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.346475][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.352829][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.360060][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.366452][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.372894][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.379225][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.386477][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.392900][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.399285][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.405639][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.412892][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.419260][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.425720][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.432073][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.439298][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.445690][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.452146][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.458481][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.465741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.472127][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.478593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.484946][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.492200][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.498574][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.505025][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.511388][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.518623][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.525013][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.531454][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.537786][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.545036][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.551429][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.557848][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.564228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.571484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.577854][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.584293][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.590618][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.597872][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.604284][ C1] vcan0: j1939_tp_txtimer: 0xffff88801cfe5400: tx aborted with unknown reason: -2 [ 93.610682][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.622761][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.626324][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.632639][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.639874][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.646290][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.652739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.659067][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.666324][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.672710][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.679123][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.685482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.692740][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.699102][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.705569][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.711923][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.719191][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.725582][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.732052][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.738384][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.745699][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.752084][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.758498][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.764860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.772202][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.778572][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.785014][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.791371][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.798605][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.804995][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.811434][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.817765][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.825026][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.831420][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.837828][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.844189][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.851444][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.857813][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.864253][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.870583][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.877856][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.884267][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.890684][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.897044][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.904305][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.910683][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.917153][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.923501][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.930909][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807a48c400: rx timeout, send abort [ 93.937135][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.943548][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807cf80000: rx timeout, send abort [ 93.951650][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.958876][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806b9f9000: rx timeout, send abort [ 93.967010][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 93.973595][ C0] vcan0: j1939_tp_rxtimer: 0xffff888069692000: rx timeout, send abort [ 93.981698][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3618] kill(-7, SIGKILL [pid 3752] <... sendfile resumed>) = 86016 [pid 3747] <... close resumed>) = ? [pid 3743] <... close resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3618] <... kill resumed>) = 0 [pid 3752] close(3 [pid 3747] +++ killed by SIGKILL +++ [pid 3620] kill(7, SIGKILL [pid 3618] kill(7, SIGKILL [pid 3752] <... close resumed>) = 0 [pid 3620] <... kill resumed>) = 0 [pid 3618] <... kill resumed>) = 0 [pid 3752] close(4 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3614] kill(-7, SIGKILL [pid 3748] <... close resumed>) = ? [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... kill resumed>) = 0 [pid 3748] +++ killed by SIGKILL +++ [pid 3614] kill(7, SIGKILL [pid 3618] <... clone resumed>, child_tidptr=0x5555570b95d0) = 8 [ 93.988980][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807cd98000: rx timeout, send abort [ 93.997144][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.020900][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.027396][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.034660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.041167][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.048390][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3614] <... kill resumed>) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3754 attached , child_tidptr=0x5555570b95d0) = 8 [pid 3754] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 3755 attached ) = 0 [pid 3755] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3754] setpgid(0, 0 [pid 3755] <... prctl resumed>) = 0 [pid 3754] <... setpgid resumed>) = 0 [ 94.054902][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.062162][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.068645][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.075536][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.075882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.082373][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.088736][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.095179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.102319][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.108775][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.115166][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.121610][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.128718][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.135189][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.141599][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.148018][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.155176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.161653][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.168017][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.174457][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.181594][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.188063][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.194456][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.200903][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.208013][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.214478][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.220840][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.227276][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.234385][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.240840][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.247244][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.253689][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.260801][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.267270][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.273658][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.280075][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.287233][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.293710][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.300090][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.306528][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.313686][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.320167][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.326543][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.332992][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.340124][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.346663][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.353064][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.359501][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.366631][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.373118][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.379484][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.385921][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.393088][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.399545][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.405938][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.412370][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.419482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.425956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.432349][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.438774][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.445900][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.452382][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.458745][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.465194][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.472328][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.478777][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.485171][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.491624][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.498823][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.505307][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.511694][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.518129][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.525268][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.531771][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.538110][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.544562][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.551689][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.558143][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.564534][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.570976][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.578095][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.584568][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.590985][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.597400][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.604560][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.611043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.617402][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.623839][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.631020][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.637471][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.643860][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.650280][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.657437][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.664010][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.670379][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.676819][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.683953][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.690422][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.696802][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.703243][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.710351][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.716822][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.723209][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.729631][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.736774][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.743269][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.749627][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.756071][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.763222][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.769693][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.776086][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.782547][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.789642][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.796116][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.802507][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.809122][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.816263][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.822756][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.829113][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.835551][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.842686][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.849132][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.855628][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.862079][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.869195][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.875736][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.882146][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.888589][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.895724][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3755] setpgid(0, 0 [pid 3754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3754] write(3, "1000", 4 [pid 3755] <... setpgid resumed>) = 0 [pid 3754] <... write resumed>) = 4 [pid 3755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3754] close(3 [pid 3755] <... openat resumed>) = 3 [pid 3754] <... close resumed>) = 0 [pid 3755] write(3, "1000", 4 [ 94.902231][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.908584][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.923386][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.929879][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.937146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.943655][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.947355][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.950901][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.957456][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.963840][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.970260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.977393][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.983866][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.990237][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 94.996730][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.003878][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.010360][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.016786][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.023239][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.030330][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.036815][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.043211][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.049640][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.056781][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.063269][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.069623][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.076149][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.083309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.089758][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.096170][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.102618][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.109725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.116218][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.122605][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.129018][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.136163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.136215][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.142650][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.148982][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.156244][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.162631][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.169047][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.175427][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.182732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.189060][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.195498][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.201853][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.209111][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.215501][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.221940][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.228270][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.235522][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.255280][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.261827][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.268321][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.273118][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.274832][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.281934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.288386][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.294776][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.301221][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.308358][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.314841][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.321228][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.327636][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.334783][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.341265][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.347629][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.354066][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.361195][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.367642][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.374034][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.380453][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.387613][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.394089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.400454][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.406900][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.414030][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.420480][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.426871][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.433318][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.440427][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.446899][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.453289][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.459704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.466848][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.473333][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.479698][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.486142][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.493271][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.499721][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.506119][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.512570][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.519680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.526177][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.532600][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.539013][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.546153][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.552656][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.559034][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.565470][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.572609][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.579070][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.585472][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.591903][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.599015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.605491][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.611874][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.618290][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.625469][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.631909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.638271][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.644716][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.651845][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.658294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.664691][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.671135][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.678241][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.684717][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.691102][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.697519][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.704657][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.711140][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.717514][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.723956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.731090][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.737562][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.743950][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.750364][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.757505][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.763978][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.770339][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.776784][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807cf80000: abort rx timeout. Force session deactivation [ 95.783916][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.794023][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806b9f9000: abort rx timeout. Force session deactivation [pid 3754] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3615] kill(-7, SIGKILL [pid 3755] <... write resumed>) = 4 [pid 3754] <... openat resumed>) = 3 [pid 3743] +++ killed by SIGKILL +++ [ 95.800404][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.810502][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807cd98000: abort rx timeout. Force session deactivation [ 95.817652][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.828360][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806b9f9400: rx timeout, send abort [ 95.834181][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.842372][ C0] vcan0: j1939_tp_rxtimer: 0xffff888077add000: rx timeout, send abort [ 95.849465][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.861440][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.864098][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.870465][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.877620][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.877671][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.884087][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.890453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.897769][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.904626][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.911056][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.917396][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.924658][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.931076][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.937487][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.943860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.951115][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.957489][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.963913][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.970258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.977496][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.983904][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 95.990304][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.996676][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.003923][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.010295][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 96.016724][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.023134][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.030392][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.036788][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 96.043214][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.049561][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.056820][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.063211][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 96.069622][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.075988][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.083233][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.089611][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 96.096048][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.102421][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.109644][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.116048][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 96.122724][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd9e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.128825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.136167][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd9e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.150376][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 96.156888][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd98400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.171004][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.178237][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd98800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.192462][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [ 96.198859][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077add000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.213133][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.220714][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd98c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.234572][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d838c00: last 00 [pid 3755] close(3 [pid 3754] socket(AF_PPPOX, 0, 0 [pid 3753] <... sendfile resumed>) = 86016 [pid 3749] <... close resumed>) = ? [pid 3615] <... kill resumed>) = 0 [pid 3755] <... close resumed>) = 0 [pid 3754] <... socket resumed>) = 4 [pid 3753] close(3 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] kill(7, SIGKILL [pid 3755] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3754] close(4 [pid 3753] <... close resumed>) = 0 [pid 3749] +++ killed by SIGKILL +++ [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] <... kill resumed>) = 0 [pid 3755] <... openat resumed>) = 3 [pid 3754] <... close resumed>) = 0 [pid 3753] close(4 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3755] socket(AF_PPPOX, 0, 0 [pid 3754] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3620] <... clone resumed>, child_tidptr=0x5555570b95d0) = 8 ./strace-static-x86_64: Process 3757 attached [pid 3755] <... socket resumed>) = 4 [pid 3754] <... socket resumed>) = 4 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3755] close(4 [pid 3754] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3755] <... close resumed>) = 0 [pid 3754] <... socket resumed>) = 5 [pid 3615] <... clone resumed>, child_tidptr=0x5555570b95d0) = 8 [pid 3755] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [ 96.241008][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd99000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.255177][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 96.284910][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801cfe5400: abort rx timeout. Force session deactivation [ 96.299416][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd99400: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [pid 3754] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3755] <... socket resumed>) = 4 [pid 3754] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3755] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3754] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3755] <... socket resumed>) = 5 [pid 3754] <... bind resumed>) = 0 [pid 3755] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3754] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3755] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3754] <... connect resumed>) = 0 [pid 3755] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3754] sendfile(4, 3, NULL, 524293 [pid 3755] <... bind resumed>) = 0 [pid 3755] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24./strace-static-x86_64: Process 3758 attached [pid 3757] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3755] <... connect resumed>) = 0 [pid 3757] <... prctl resumed>) = 0 [pid 3755] sendfile(4, 3, NULL, 524293 [pid 3757] setpgid(0, 0) = 0 [pid 3757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3757] write(3, "1000", 4 [pid 3758] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3757] <... write resumed>) = 4 [pid 3757] close(3) = 0 [pid 3757] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3758] <... prctl resumed>) = 0 [pid 3757] socket(AF_PPPOX, 0, 0 [ 96.316846][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd99800: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 96.334257][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a46c800: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [pid 3758] setpgid(0, 0 [pid 3757] <... socket resumed>) = 4 [pid 3758] <... setpgid resumed>) = 0 [pid 3757] close(4 [pid 3758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3757] <... close resumed>) = 0 [pid 3758] <... openat resumed>) = 3 [pid 3757] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3758] write(3, "1000", 4 [pid 3757] <... socket resumed>) = 4 [pid 3758] <... write resumed>) = 4 [pid 3757] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3758] close(3 [pid 3757] <... socket resumed>) = 5 [pid 3758] <... close resumed>) = 0 [pid 3757] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3758] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3757] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3758] <... openat resumed>) = 3 [pid 3757] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3758] socket(AF_PPPOX, 0, 0 [pid 3757] <... bind resumed>) = 0 [pid 3758] <... socket resumed>) = 4 [pid 3757] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3758] close(4 [pid 3757] <... connect resumed>) = 0 [pid 3758] <... close resumed>) = 0 [pid 3757] sendfile(4, 3, NULL, 524293 [pid 3758] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3758] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3758] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3758] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3758] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 96.380749][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806b9f9400: abort rx timeout. Force session deactivation [pid 3758] sendfile(4, 3, NULL, 524293) = 86016 [pid 3758] close(3) = 0 [ 96.734163][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807d34d000: rx timeout, send abort [ 96.766361][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d34d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.780794][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d34cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.795176][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079b50000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3758] close(4 [pid 3757] <... sendfile resumed>) = 86016 [pid 3757] close(3) = 0 [pid 3757] close(4 [pid 3617] kill(-9, SIGKILL [pid 3752] <... close resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3617] kill(9, SIGKILL) = 0 [pid 3752] +++ killed by SIGKILL +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3617] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] kill(-8, SIGKILL [pid 3617] <... clone resumed>, child_tidptr=0x5555570b95d0) = 10 [pid 3753] <... close resumed>) = ? [ 97.299508][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801836d800: rx timeout, send abort [ 97.307845][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880220c7c00: rx timeout, send abort [pid 3619] <... kill resumed>) = 0 [pid 3619] kill(8, SIGKILL./strace-static-x86_64: Process 3759 attached [pid 3753] +++ killed by SIGKILL +++ [pid 3619] <... kill resumed>) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3759] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] <... clone resumed>, child_tidptr=0x5555570b95d0) = 9 [pid 3759] <... prctl resumed>) = 0 [pid 3759] setpgid(0, 0./strace-static-x86_64: Process 3760 attached ) = 0 [pid 3760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 97.383683][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801836d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.398101][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801836d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.412502][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880220c7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3760] setpgid(0, 0) = 0 [pid 3760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3760] write(3, "1000", 4) = 4 [pid 3760] close(3) = 0 [pid 3760] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3760] socket(AF_PPPOX, 0, 0) = 4 [pid 3760] close(4) = 0 [pid 3760] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3760] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3760] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3760] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3760] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3760] <... connect resumed>) = 0 [pid 3760] sendfile(4, 3, NULL, 524293 [pid 3759] <... openat resumed>) = 3 [ 97.426922][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801836d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.441307][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801836cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3759] write(3, "1000", 4) = 4 [pid 3759] close(3) = 0 [pid 3759] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3759] socket(AF_PPPOX, 0, 0) = 4 [pid 3759] close(4) = 0 [pid 3759] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3759] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3759] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3759] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3759] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 97.962151][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801f9da800: rx timeout, send abort [ 97.977881][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d9f1000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.992313][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d9f1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3759] sendfile(4, 3, NULL, 524293) = 86016 [pid 3759] close(3) = 0 [ 98.006685][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880734b6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.049503][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f1800: last 15 [ 98.061652][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c3e6400: last 15 [ 98.081571][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d9f1800: 0x00000: (5) Maximal retransmit request limit reached [ 98.093085][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d9f1c00: 0x00000: (5) Maximal retransmit request limit reached [ 98.093106][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f1c00: last 00 [ 98.104505][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c3e6400: 0x00000: (5) Maximal retransmit request limit reached [ 98.111782][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2000: last 00 [ 98.123104][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d9f2000: 0x00000: (5) Maximal retransmit request limit reached [ 98.130298][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.141648][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d9f2400: 0x00000: (5) Maximal retransmit request limit reached [ 98.148028][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2400: last 00 [ 98.166708][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.173220][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.180514][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.187021][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.194277][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.200746][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.208001][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.214494][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.221753][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.228225][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.235486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.241987][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.249215][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.255731][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.262993][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.269461][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.276718][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.283238][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.290461][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.296965][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.304222][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.310689][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.317948][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.324456][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.331714][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.338196][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.345453][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.351950][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.359191][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.365705][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.372961][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.379427][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.386685][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.393186][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.400400][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.406913][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.414164][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.420633][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.427889][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.434407][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.441662][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.448128][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.455385][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.461879][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.469096][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.475595][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.478432][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801f9da800: abort rx timeout. Force session deactivation [ 98.482821][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.499366][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.506626][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.513131][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.520344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.526850][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.534103][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.540572][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.547823][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.554327][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.561581][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.568041][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.575294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.581807][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.589023][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.595529][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.602780][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.609243][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.616504][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.623009][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.630227][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.636730][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.643983][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.650446][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.657700][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.687074][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.694370][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.700837][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.708110][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.714630][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.721888][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.728356][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.735634][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.742139][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.749353][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.755869][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.763118][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.769584][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.776948][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.783476][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.790694][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.797193][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.804453][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.810960][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.818177][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.824681][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.831937][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.838514][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.845818][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.852327][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.859544][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.866040][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.873294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.879767][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.887021][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.893531][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.900752][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.907264][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.914517][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.921028][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.928246][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.934753][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.942003][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.948475][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.955727][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.962231][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.969449][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.975951][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.983232][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.989696][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 98.996953][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.003462][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.010677][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.017177][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.024431][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.030944][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [pid 3759] close(4 [pid 3618] kill(-8, SIGKILL) = 0 [pid 3618] kill(8, SIGKILL) = 0 [pid 3614] kill(-8, SIGKILL) = 0 [ 99.038167][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.044680][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.051939][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.058411][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.065675][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.072197][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.079421][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3614] kill(8, SIGKILL) = 0 [ 99.085923][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.093190][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.099691][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.107407][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.113911][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.121169][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.127635][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.134894][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.141399][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.148699][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.155199][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.162450][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.168932][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.176247][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.182759][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.189985][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.196491][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.203741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.210212][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.217471][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.223975][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.231234][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.237707][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.244967][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.251460][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.258671][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.265190][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.272443][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.278906][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [pid 3755] <... sendfile resumed>) = ? [pid 3754] <... sendfile resumed>) = ? [pid 3755] +++ killed by SIGKILL +++ [pid 3754] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3618] <... clone resumed>, child_tidptr=0x5555570b95d0) = 9 [pid 3614] <... clone resumed>, child_tidptr=0x5555570b95d0) = 9 ./strace-static-x86_64: Process 3762 attached [pid 3762] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3762] setpgid(0, 0) = 0 [ 99.286153][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.292645][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.299859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.306360][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.313612][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.320087][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.327439][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3762] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3762] write(3, "1000", 4) = 4 [pid 3762] close(3) = 0 [pid 3762] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3762] socket(AF_PPPOX, 0, 0) = 4 [pid 3762] close(4) = 0 [pid 3762] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [ 99.333943][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.341198][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.347666][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.354922][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.361415][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.368631][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.375138][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.382393][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3762] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3762] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3762] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3762] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 99.388868][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.396125][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.402639][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.409857][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.416368][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.423618][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.430085][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.437339][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.443834][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.451089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.457550][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.464805][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.471301][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.478514][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.485025][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.492275][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.498751][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.506004][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.512501][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.519711][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.526217][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.533472][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.539941][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.547196][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.553695][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.560954][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.567436][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801c76ac00: rx timeout, send abort [ 99.575704][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807d324800: rx timeout, send abort [pid 3762] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 3761 attached [ 99.583972][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801cc2d800: rx timeout, send abort [ 99.592229][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801836c400: rx timeout, send abort [ 99.600446][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d8b6000: rx timeout, send abort [ 99.608706][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d8b5c00: rx timeout, send abort [ 99.616960][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801cc2dc00: rx timeout, send abort [ 99.666940][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.674235][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.680710][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.687985][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.694480][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.701744][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.708209][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.715462][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.721966][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.729181][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.735693][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.742957][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.749421][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.756680][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.763193][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.770407][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.776906][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.784163][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.790630][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.797886][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.804412][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.811665][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.818125][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.825371][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.831873][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.839090][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.845594][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.852850][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.859309][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.866565][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.873062][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.880278][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.886789][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.894043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.900508][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.907763][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.914266][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.921521][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.928000][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.935270][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.941776][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.948992][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.955495][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.962833][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.969304][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.976559][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.983056][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 99.990358][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.996859][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 100.004107][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.010580][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 100.017830][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.024332][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 100.031581][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.038044][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 100.045302][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.051810][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 100.059029][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3761] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3761] setpgid(0, 0) = 0 [pid 3761] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3761] write(3, "1000", 4) = 4 [pid 3761] close(3) = 0 [pid 3761] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3761] socket(AF_PPPOX, 0, 0) = 4 [pid 3761] close(4) = 0 [pid 3761] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3761] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3761] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3761] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3761] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 100.065534][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807d9f2800: last 00 [ 100.072786][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.091728][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801c76ac00: abort rx timeout. Force session deactivation [ 100.126419][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.133788][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.140268][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.147543][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.154041][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.161286][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.167745][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.174992][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.181485][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.188700][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.195193][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.202449][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.208911][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.216163][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.222668][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.229882][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.236383][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.243631][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.250095][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.257343][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.263834][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.271078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.277551][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.284804][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.291302][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.298514][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.305013][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.312269][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.318734][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.325992][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.332498][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.339710][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.346226][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.353481][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.359951][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.367214][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.373714][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.380975][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.387437][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.394698][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.401205][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.408420][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.414927][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.422189][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.428652][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.435930][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.442433][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.449647][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.456175][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.463426][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.469891][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.477157][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.483660][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.490918][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.497376][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.504636][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.511133][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.518348][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.524887][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.532137][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.538598][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.545856][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.552442][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.559652][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.566171][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.573420][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.579899][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.587175][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.593677][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.600940][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.607401][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.614667][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.621197][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.628411][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.634928][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.642184][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.648642][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.655900][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.662400][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.669615][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.676130][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.683389][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.689853][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.697138][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.703667][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.710945][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.717417][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.724690][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.731190][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.738411][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.744942][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.752190][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.758654][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.765933][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.772529][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.779749][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.786262][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.793517][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.799986][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.807248][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.813749][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.821016][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.827479][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.834750][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.841255][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.848467][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.854981][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.862231][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.868692][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.875957][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.882476][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.889691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.896236][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.903495][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.909963][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.917236][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.923736][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.930999][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.937461][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.944737][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.951250][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.958468][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.964982][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.972241][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3761] sendfile(4, 3, NULL, 524293) = 86016 [pid 3761] close(3) = 0 [ 100.978712][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.985989][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.992497][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 100.999706][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.006276][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d8b6000: abort rx timeout. Force session deactivation [ 101.016430][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d8b5c00: abort rx timeout. Force session deactivation [ 101.036323][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.043607][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.050080][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.057357][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.063859][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.071133][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.077602][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.084867][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.091370][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.098581][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.105114][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.112370][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.118845][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.126100][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.132594][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.139805][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.146304][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.153549][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.160006][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.167254][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.173751][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.180997][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.187474][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.194729][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.201234][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.208446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.214937][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.222186][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.228649][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.235900][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.242397][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.249604][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.256112][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.263374][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.269838][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.277089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3761] close(4 [pid 3620] kill(-8, SIGKILL) = 0 [pid 3620] kill(8, SIGKILL) = 0 [pid 3615] kill(-8, SIGKILL [pid 3758] <... close resumed>) = ? [pid 3615] <... kill resumed>) = 0 [pid 3758] +++ killed by SIGKILL +++ [pid 3615] kill(8, SIGKILL) = 0 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 9 [ 101.283595][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.290804][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.297300][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.304548][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.311051][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.318265][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.324766][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 ./strace-static-x86_64: Process 3764 attached [pid 3764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3764] setpgid(0, 0) = 0 [pid 3764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3764] write(3, "1000", 4) = 4 [pid 3764] close(3) = 0 [pid 3764] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3764] socket(AF_PPPOX, 0, 0) = 4 [pid 3764] close(4) = 0 [ 101.332024][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.338488][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.345741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.352242][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.359454][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.365952][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.373207][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.379681][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [pid 3764] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3764] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3764] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3764] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3764] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 101.386937][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.393440][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.400658][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.407163][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.414425][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.420929][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.428152][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3764] sendfile(4, 3, NULL, 524293 [pid 3760] <... sendfile resumed>) = 131072 [pid 3760] close(3) = 0 [ 101.434661][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.441935][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.448125][ C1] vcan0: j1939_tp_rxtimer: 0xffff888021514400: rx timeout, send abort [ 101.448372][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.456572][ C1] vcan0: j1939_tp_rxtimer: 0xffff888069bd8c00: rx timeout, send abort [ 101.463710][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.478369][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [pid 3760] close(4) = 0 [pid 3760] close(5) = 0 [pid 3760] close(6) = -1 EBADF (Bad file descriptor) [pid 3760] close(7) = -1 EBADF (Bad file descriptor) [pid 3760] close(8) = -1 EBADF (Bad file descriptor) [pid 3760] close(9) = -1 EBADF (Bad file descriptor) [pid 3760] close(10) = -1 EBADF (Bad file descriptor) [pid 3760] close(11) = -1 EBADF (Bad file descriptor) [pid 3760] close(12) = -1 EBADF (Bad file descriptor) [pid 3760] close(13) = -1 EBADF (Bad file descriptor) [pid 3760] close(14) = -1 EBADF (Bad file descriptor) [ 101.485625][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.492141][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.497656][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888021514400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.499342][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.499396][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [pid 3760] close(15) = -1 EBADF (Bad file descriptor) [pid 3760] close(16) = -1 EBADF (Bad file descriptor) [pid 3760] close(17) = -1 EBADF (Bad file descriptor) [pid 3760] close(18) = -1 EBADF (Bad file descriptor) [pid 3760] close(19) = -1 EBADF (Bad file descriptor) [pid 3760] close(20) = -1 EBADF (Bad file descriptor) [pid 3760] close(21) = -1 EBADF (Bad file descriptor) [pid 3760] close(22) = -1 EBADF (Bad file descriptor) [pid 3760] close(23) = -1 EBADF (Bad file descriptor) [pid 3760] close(24) = -1 EBADF (Bad file descriptor) [pid 3760] close(25) = -1 EBADF (Bad file descriptor) [pid 3760] close(26) = -1 EBADF (Bad file descriptor) [pid 3760] close(27) = -1 EBADF (Bad file descriptor) [pid 3760] close(28) = -1 EBADF (Bad file descriptor) [pid 3760] close(29) = -1 EBADF (Bad file descriptor) [pid 3760] exit_group(0) = ? [pid 3760] +++ exited with 0 +++ [ 101.513701][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888069bd8c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.520065][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.548024][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.555285][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.561786][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.569005][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.575518][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.582773][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.589330][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.596583][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.603084][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.610306][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.616803][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.624054][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.630521][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [pid 3757] <... close resumed>) = ? [pid 3757] +++ killed by SIGKILL +++ [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3620] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 9 [ 101.637787][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.644294][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.651552][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.658019][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.665280][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.671797][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.679022][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.685541][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.692793][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.699258][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.706527][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.713028][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.720253][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.726790][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.734056][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.740534][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.747808][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.754316][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.761582][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.768058][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.775327][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.781833][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.789047][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.795560][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.802820][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.809286][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.816552][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.823057][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.830275][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.836793][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.844056][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.850523][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.857805][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.864310][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.871575][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.878055][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.885322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.891865][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.899083][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.905601][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.912856][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.919329][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.926596][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.933102][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 ./strace-static-x86_64: Process 3765 attached [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [ 101.940321][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.946835][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.954092][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3765] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 101.991241][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 101.998507][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.005042][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.012298][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.018773][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.026028][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.032535][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.039786][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.046297][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.053549][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.060010][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.067268][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.073771][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.081028][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.087492][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.094746][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.101251][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.108465][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.114973][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.122235][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.128692][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.135951][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.142479][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.149699][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.156218][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.163470][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.169939][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.177220][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.183728][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.191004][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.197471][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.204741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.211241][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.218456][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.224967][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.232234][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.238704][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.245969][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.252464][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.259677][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.266194][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.273439][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.279897][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.287146][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.293643][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.300893][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.307362][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.314631][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.321130][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.328345][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.334866][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [pid 3765] setpgid(0, 0 [pid 3617] kill(-10, SIGKILL) = 0 [pid 3617] kill(10, SIGKILL) = 0 [ 102.342116][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.348587][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.355854][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.362354][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.369571][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.376093][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.383347][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.389813][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.397078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.403582][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.410796][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.417322][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078f1c800: last 00 [ 102.424576][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3765] <... setpgid resumed>) = 0 [pid 3759] <... close resumed>) = ? [ 102.439427][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a30a800: no skb found [ 102.452786][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a30a800: Data of RX-looped back packet (00 ff ff ff ff ff ff) doesn't match TX data (00 00 00 00 00 00 00)! [ 102.468227][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a30a800: 0x00000: (5) Maximal retransmit request limit reached [ 102.479726][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d1bf000: 0x00000: (5) Maximal retransmit request limit reached [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3765] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3762] <... sendfile resumed>) = 131072 [pid 3759] +++ killed by SIGKILL +++ [pid 3762] close(3 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3762] <... close resumed>) = 0 [pid 3762] close(4 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 11 [ 102.491238][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079006c00: 0x00000: (5) Maximal retransmit request limit reached [ 102.491261][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888077647400: last 00 [ 102.509919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.516423][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888077647400: last 15 [ 102.524747][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c861c00: last 15 [ 102.532078][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888077647400: last 15 ./strace-static-x86_64: Process 3767 attached ./strace-static-x86_64: Process 3766 attached [pid 3765] <... openat resumed>) = 3 [pid 3767] prctl(PR_SET_PDEATHSIG, SIGKILL [ 102.539295][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806c861c00: last 15 [ 102.567199][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fe55400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.581569][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fe55000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.581594][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe55000: last 00 [ 102.595861][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c862000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.603125][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54c00: last 00 [ 102.617338][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fe54c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.624572][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.638743][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fe54800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.645157][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54800: last 00 [ 102.659403][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078f1c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.666567][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.680820][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078f1c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.687235][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 00 [ 102.701513][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077647400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.708651][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.722830][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077740800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.729281][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 00 [ 102.743547][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c861c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.750670][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.767573][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078f1c000: 0x00000: (5) Maximal retransmit request limit reached [ 102.771401][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 00 [ 102.782771][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d730800: 0x00000: (5) Maximal retransmit request limit reached [ 102.789923][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.801947][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d2cbc00: 0x00000: (5) Maximal retransmit request limit reached [ 102.807729][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 102.819099][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b49fc00: 0x00000: (5) Maximal retransmit request limit reached [ 102.826244][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 102.837708][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b74ac00: 0x00000: (5) Maximal retransmit request limit reached [ 102.844946][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 102.856232][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079006000: 0x00000: (5) Maximal retransmit request limit reached [ 102.863372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 102.882291][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 102.889514][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 102.896835][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 102.904095][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 102.911401][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 102.918616][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 102.925924][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 102.933180][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 102.940483][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 102.947757][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 102.955076][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 102.962375][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 102.969667][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 102.976939][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 102.984254][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 102.991523][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 102.998826][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.006118][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.013422][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.020646][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.028002][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.035276][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.042647][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.049873][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.057207][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.064454][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.071765][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.078985][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.086316][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.093565][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.100834][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.108096][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.115392][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.122655][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.129935][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.137194][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.144494][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.151753][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.159032][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.166295][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.173602][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.180820][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.188140][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.195386][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.202701][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.210005][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.217349][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.224603][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.231978][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.239196][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.246512][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.253771][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.261078][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.268298][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.275623][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.282877][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.290157][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.297417][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.304715][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.311960][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.319234][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.326497][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.333798][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.341062][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.348342][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.355609][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.362921][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.370139][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.377460][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.384710][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.392054][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.399271][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.406634][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.413887][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.421203][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.428426][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.435751][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.443000][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.450278][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.457557][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.464874][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.472139][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.479408][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.486678][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.493989][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.501249][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.508537][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.515797][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.523106][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.530323][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.537654][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.544986][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.552312][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.559533][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.566847][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.574092][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.581398][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.588613][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.595929][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.603170][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.610580][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.617832][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.625199][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.632441][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.648264][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.655532][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.662842][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.670066][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.677352][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.684618][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.691902][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.699116][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.706406][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.713653][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [pid 3766] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3765] write(3, "1000", 4 [pid 3619] <... clone resumed>, child_tidptr=0x5555570b95d0) = 10 [pid 3767] <... prctl resumed>) = 0 [pid 3766] <... prctl resumed>) = 0 [pid 3765] <... write resumed>) = 4 [pid 3764] <... sendfile resumed>) = 98304 [pid 3767] setpgid(0, 0 [pid 3766] setpgid(0, 0 [pid 3765] close(3 [pid 3764] close(3 [pid 3767] <... setpgid resumed>) = 0 [pid 3766] <... setpgid resumed>) = 0 [pid 3765] <... close resumed>) = 0 [pid 3764] <... close resumed>) = 0 [pid 3767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3765] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3764] close(4 [pid 3767] <... openat resumed>) = 3 [pid 3766] <... openat resumed>) = 3 [pid 3765] <... openat resumed>) = 3 [pid 3767] write(3, "1000", 4 [pid 3766] write(3, "1000", 4 [pid 3765] socket(AF_PPPOX, 0, 0 [pid 3767] <... write resumed>) = 4 [pid 3766] <... write resumed>) = 4 [pid 3765] <... socket resumed>) = 4 [pid 3767] close(3 [pid 3766] close(3 [pid 3765] close(4 [pid 3767] <... close resumed>) = 0 [pid 3766] <... close resumed>) = 0 [pid 3765] <... close resumed>) = 0 [pid 3767] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3766] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3765] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3767] <... openat resumed>) = 3 [pid 3766] <... openat resumed>) = 3 [pid 3765] <... socket resumed>) = 4 [pid 3767] socket(AF_PPPOX, 0, 0 [pid 3766] socket(AF_PPPOX, 0, 0 [pid 3765] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3767] <... socket resumed>) = 4 [pid 3766] <... socket resumed>) = 4 [pid 3765] <... socket resumed>) = 5 [pid 3767] close(4 [pid 3766] close(4 [pid 3765] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3767] <... close resumed>) = 0 [pid 3766] <... close resumed>) = 0 [pid 3765] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3767] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3766] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3765] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3767] <... socket resumed>) = 4 [pid 3766] <... socket resumed>) = 4 [pid 3765] <... bind resumed>) = 0 [pid 3767] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3766] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3765] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3767] <... socket resumed>) = 5 [pid 3766] <... socket resumed>) = 5 [pid 3765] <... connect resumed>) = 0 [pid 3767] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3766] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3765] sendfile(4, 3, NULL, 524293 [pid 3767] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3766] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3767] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3766] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3767] <... bind resumed>) = 0 [pid 3766] <... bind resumed>) = 0 [pid 3767] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3766] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3767] <... connect resumed>) = 0 [pid 3766] <... connect resumed>) = 0 [pid 3767] sendfile(4, 3, NULL, 524293 [ 103.720947][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.728173][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.735476][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.742717][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.749974][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.757234][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.764532][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.771775][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.779053][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.786322][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.793607][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.800826][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.808135][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.815394][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.822690][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.829913][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.837222][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.844470][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.851780][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.859002][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.866310][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.873650][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.880959][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.888176][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.895663][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.902918][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.910186][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.917450][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.924744][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.932004][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.939274][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.946529][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.953857][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.961104][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.968445][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.975710][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.983009][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 103.990224][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 103.997534][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.004779][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.012077][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.019294][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.026591][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.033837][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.041137][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.048370][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.055674][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.062919][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.070168][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.077420][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.084713][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.091969][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.099266][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.106519][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.113865][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.121128][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.128397][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.135639][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.142932][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.150155][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.157489][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.164732][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.172029][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.179240][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.186546][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.193793][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.201086][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.208307][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.215614][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.222855][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.230109][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.237372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.244658][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.251915][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.259180][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.266443][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [pid 3766] sendfile(4, 3, NULL, 524293 [pid 3618] kill(-9, SIGKILL [pid 3761] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3761] +++ killed by SIGKILL +++ [pid 3618] kill(9, SIGKILL) = 0 [ 104.273722][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.280973][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.288227][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.295471][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.302781][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.309998][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.317287][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 10 ./strace-static-x86_64: Process 3769 attached [pid 3769] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3769] setpgid(0, 0) = 0 [ 104.324547][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.331851][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.337525][ C0] vcan0: j1939_tp_txtimer: 0xffff88806c8bb400: tx aborted with unknown reason: -2 [ 104.339044][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.355536][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.362811][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.370092][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.377364][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.384658][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.391915][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.399181][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.406449][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.413734][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.420997][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.428252][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.435529][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.442813][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.446132][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d780400: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 104.450012][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.450069][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.467411][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d780000: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 104.474578][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.501646][ C0] vcan0: j1939_xtp_txnext_transmiter: 0xffff88806d77bc00: unexpected last_cmd: 14 [ 104.506325][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.522740][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.529997][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.537262][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.544669][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.551951][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.559264][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.566526][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.573812][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.581071][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.588328][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.595590][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.602871][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [ 104.610084][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.617378][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fe54400: last 14 [pid 3769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3769] write(3, "1000", 4) = 4 [pid 3769] close(3) = 0 [pid 3769] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3769] socket(AF_PPPOX, 0, 0) = 4 [pid 3769] close(4) = 0 [pid 3769] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3769] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3769] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3769] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3769] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3769] sendfile(4, 3, NULL, 524293) = 86016 [pid 3769] close(3) = 0 [ 104.624631][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae8d800: last 14 [ 104.636306][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fe54400: 0x00000: (5) Maximal retransmit request limit reached [ 104.647827][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fe54000: 0x00000: (5) Maximal retransmit request limit reached [ 104.659317][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ae8d800: 0x00000: (5) Maximal retransmit request limit reached [pid 3769] close(4 [pid 3614] kill(-9, SIGKILL [pid 3762] <... close resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3762] +++ killed by SIGKILL +++ [pid 3614] kill(9, SIGKILL) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3770 attached [pid 3770] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] <... clone resumed>, child_tidptr=0x5555570b95d0) = 10 [pid 3770] <... prctl resumed>) = 0 [pid 3770] setpgid(0, 0) = 0 [pid 3770] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3770] write(3, "1000", 4) = 4 [ 104.670814][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078b5a400: 0x00000: (5) Maximal retransmit request limit reached [ 104.682312][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078b5a000: 0x00000: (5) Maximal retransmit request limit reached [ 104.693862][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078b59c00: 0x00000: (5) Maximal retransmit request limit reached [ 104.705357][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078b59800: 0x00000: (5) Maximal retransmit request limit reached [pid 3770] close(3) = 0 [pid 3770] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3770] socket(AF_PPPOX, 0, 0) = 4 [pid 3770] close(4) = 0 [pid 3770] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3770] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3770] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3770] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3770] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 104.861437][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806c8bb400: abort rx timeout. Force session deactivation [ 106.143553][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806c367800: rx timeout, send abort [ 106.151848][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806a5c3c00: rx timeout, send abort [pid 3770] sendfile(4, 3, NULL, 524293 [pid 3764] <... close resumed>) = 0 [pid 3764] close(5) = 0 [pid 3764] close(6) = -1 EBADF (Bad file descriptor) [pid 3764] close(7) = -1 EBADF (Bad file descriptor) [pid 3764] close(8) = -1 EBADF (Bad file descriptor) [pid 3764] close(9) = -1 EBADF (Bad file descriptor) [pid 3764] close(10) = -1 EBADF (Bad file descriptor) [pid 3764] close(11) = -1 EBADF (Bad file descriptor) [pid 3764] close(12) = -1 EBADF (Bad file descriptor) [pid 3764] close(13) = -1 EBADF (Bad file descriptor) [pid 3764] close(14) = -1 EBADF (Bad file descriptor) [pid 3764] close(15) = -1 EBADF (Bad file descriptor) [pid 3764] close(16) = -1 EBADF (Bad file descriptor) [pid 3764] close(17) = -1 EBADF (Bad file descriptor) [pid 3764] close(18) = -1 EBADF (Bad file descriptor) [pid 3764] close(19) = -1 EBADF (Bad file descriptor) [pid 3764] close(20) = -1 EBADF (Bad file descriptor) [pid 3764] close(21) = -1 EBADF (Bad file descriptor) [pid 3764] close(22) = -1 EBADF (Bad file descriptor) [pid 3764] close(23) = -1 EBADF (Bad file descriptor) [pid 3764] close(24) = -1 EBADF (Bad file descriptor) [pid 3764] close(25) = -1 EBADF (Bad file descriptor) [pid 3764] close(26) = -1 EBADF (Bad file descriptor) [pid 3764] close(27) = -1 EBADF (Bad file descriptor) [pid 3764] close(28) = -1 EBADF (Bad file descriptor) [pid 3764] close(29) = -1 EBADF (Bad file descriptor) [pid 3764] exit_group(0) = ? [pid 3764] +++ exited with 0 +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3615] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 10 ./strace-static-x86_64: Process 3771 attached [pid 3771] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 106.180030][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c367800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.194402][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a5c3c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3771] setpgid(0, 0) = 0 [pid 3771] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3771] write(3, "1000", 4) = 4 [pid 3771] close(3) = 0 [pid 3771] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3771] socket(AF_PPPOX, 0, 0) = 4 [pid 3771] close(4) = 0 [pid 3771] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3771] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3771] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3771] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3771] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3771] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-9, SIGKILL) = 0 [pid 3620] kill(9, SIGKILL) = 0 [pid 3765] <... sendfile resumed>) = ? [pid 3765] +++ killed by SIGKILL +++ [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 10 ./strace-static-x86_64: Process 3772 attached [pid 3772] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3772] setpgid(0, 0) = 0 [pid 3772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3772] write(3, "1000", 4) = 4 [pid 3772] close(3) = 0 [pid 3772] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3772] socket(AF_PPPOX, 0, 0) = 4 [pid 3772] close(4) = 0 [pid 3772] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3772] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3772] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3772] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3772] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 107.429514][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880750f6c00: rx timeout, send abort [ 107.461122][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d20b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3772] sendfile(4, 3, NULL, 524293) = 90112 [pid 3772] close(3) = 0 [pid 3772] close(4 [ 107.475484][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d20b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.489842][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88814abe5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.514479][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 107.520741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3617] kill(-11, SIGKILL [pid 3766] <... sendfile resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3766] +++ killed by SIGKILL +++ [pid 3617] kill(11, SIGKILL) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 12 ./strace-static-x86_64: Process 3773 attached [pid 3773] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3773] setpgid(0, 0) = 0 [pid 3773] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3773] write(3, "1000", 4) = 4 [pid 3773] close(3) = 0 [pid 3773] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [ 107.527258][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.533758][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.540220][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.546827][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.553377][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.559864][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.566410][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.572952][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3773] socket(AF_PPPOX, 0, 0) = 4 [pid 3773] close(4) = 0 [pid 3773] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3773] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3773] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3773] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3773] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 107.579449][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.586005][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.592542][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.599033][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.605573][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.612078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.618546][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.625084][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.631611][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.638136][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.644706][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.651209][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.657689][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.664214][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.670691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.677242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.683760][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.690244][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.696775][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.703290][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.709768][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.716312][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.722823][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.729298][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.735860][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.742394][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.748880][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.755415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.761942][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.768423][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.774951][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.781477][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.787949][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.794496][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.801065][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.807609][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.814150][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.820642][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.827175][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.833686][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.841287][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.847795][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.854322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.860826][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.867365][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.873901][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3773] sendfile(4, 3, NULL, 524293 [pid 3770] <... sendfile resumed>) = 131072 [pid 3770] close(3) = 0 [ 107.880392][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.883489][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806f88f400: rx timeout, send abort [ 107.886968][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.895062][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806dda3000: rx timeout, send abort [ 107.901475][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.916105][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.922656][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3770] close(4 [pid 3619] kill(-10, SIGKILL) = 0 [ 107.929149][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.935685][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.942221][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.948708][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.951024][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f88f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.955223][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3619] kill(10, SIGKILL [pid 3770] <... close resumed>) = 0 [pid 3619] <... kill resumed>) = 0 [pid 3770] close(5) = 0 [pid 3770] close(6) = -1 EBADF (Bad file descriptor) [pid 3770] close(7) = -1 EBADF (Bad file descriptor) [pid 3770] close(8) = -1 EBADF (Bad file descriptor) [pid 3770] close(9) = -1 EBADF (Bad file descriptor) [pid 3770] close(10) = -1 EBADF (Bad file descriptor) [pid 3770] close(11) = -1 EBADF (Bad file descriptor) [pid 3770] close(12) = -1 EBADF (Bad file descriptor) [pid 3770] close(13) = -1 EBADF (Bad file descriptor) [pid 3770] close(14) = -1 EBADF (Bad file descriptor) [pid 3770] close(15) = -1 EBADF (Bad file descriptor) [pid 3770] close(16) = -1 EBADF (Bad file descriptor) [pid 3770] close(17) = -1 EBADF (Bad file descriptor) [pid 3770] close(18) = -1 EBADF (Bad file descriptor) [pid 3770] close(19) = -1 EBADF (Bad file descriptor) [pid 3770] close(20) = -1 EBADF (Bad file descriptor) [pid 3770] close(21) = -1 EBADF (Bad file descriptor) [pid 3770] close(22) = -1 EBADF (Bad file descriptor) [pid 3770] close(23) = -1 EBADF (Bad file descriptor) [ 107.969404][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806dda3000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.975827][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.996614][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.003168][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.009679][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.016292][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.022888][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3770] close(24) = -1 EBADF (Bad file descriptor) [pid 3770] close(25) = -1 EBADF (Bad file descriptor) [pid 3770] close(26) = -1 EBADF (Bad file descriptor) [pid 3770] close(27) = -1 EBADF (Bad file descriptor) [pid 3770] close(28) = -1 EBADF (Bad file descriptor) [pid 3770] close(29) = -1 EBADF (Bad file descriptor) [pid 3770] exit_group(0) = ? [pid 3770] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 11 ./strace-static-x86_64: Process 3774 attached [pid 3774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3774] setpgid(0, 0) = 0 [ 108.029377][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.035926][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.042446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.048936][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.055484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.062009][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.068496][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.075045][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3774] write(3, "1000", 4) = 4 [pid 3774] close(3) = 0 [pid 3774] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [ 108.081580][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.088060][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.094648][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.101179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.107670][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.114214][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.120706][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3774] socket(AF_PPPOX, 0, 0) = 4 [pid 3774] close(4) = 0 [pid 3774] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3774] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3774] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3774] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3774] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3774] sendfile(4, 3, NULL, 524293 [pid 3767] <... sendfile resumed>) = ? [pid 3767] +++ killed by SIGKILL +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 11 [ 108.127253][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.133774][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.140264][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.146811][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.153341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.159819][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.166359][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.172886][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.179365][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.185900][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.192417][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.198891][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.205413][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.211937][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.218409][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.224940][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.231459][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.237935][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.244460][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.250967][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.257443][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.263976][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.270455][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.276991][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 3775 attached [ 108.283502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.289975][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.296502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.310941][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.317440][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.323972][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.330449][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.336983][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.343502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.349971][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.356490][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.363004][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.369478][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.375999][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.382513][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.388996][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.395523][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.402039][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.408509][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.415048][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.421560][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.428034][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.434560][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.441080][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.447557][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.454081][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.460564][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.467098][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.473616][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.480095][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.486631][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.493153][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.499625][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.506146][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.512652][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.519122][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.525647][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.532167][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.538671][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.545199][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.551711][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.558184][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.564704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.571215][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.577685][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.584209][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.590687][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.597213][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.603726][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.610208][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.616728][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.623232][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.629707][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.636239][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.642744][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.649230][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.655759][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.662271][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.668739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.675267][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.681782][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.688250][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.694776][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.701290][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.707762][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.714300][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.720777][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3775] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3775] setpgid(0, 0) = 0 [pid 3775] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3775] write(3, "1000", 4) = 4 [pid 3775] close(3) = 0 [ 108.727319][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880750f6c00: abort rx timeout. Force session deactivation [ 108.745223][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.751760][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.758257][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.764788][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.771303][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.777786][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.784321][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.790795][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.797335][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.803859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.810377][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.816911][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.823428][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.829899][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.836438][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.842949][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.849596][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.856127][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.862636][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.869107][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.875633][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.882192][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.888669][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.895246][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.901841][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.908325][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.914849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.921391][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.927880][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.934462][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.941023][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.947506][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.954073][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.960556][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.967093][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.973613][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.980107][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.986662][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.993197][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.999677][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.006250][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.012768][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.019251][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.025799][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.032396][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.038879][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.045433][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.051966][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.058497][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.065078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.071593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.078072][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.084600][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.091135][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.097624][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.104334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.110809][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.117333][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.123875][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.130351][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3775] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3775] socket(AF_PPPOX, 0, 0) = 4 [pid 3775] close(4) = 0 [pid 3775] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3775] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3775] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3775] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3775] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 109.136877][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.143409][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.149889][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.156414][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.188200][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.194764][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.201325][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.207802][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.214340][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.220815][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.227382][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.233965][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.240437][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.246969][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.253476][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.259950][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.266470][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.272975][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.279896][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806db73000: rx timeout, send abort [ 109.288170][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806db37800: rx timeout, send abort [ 109.311079][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801bdfa000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 109.325455][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801bdfbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 109.325476][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfbc00: last 00 [ 109.339750][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806945b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 109.347010][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.361230][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807793f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 109.368467][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.382717][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070fbc000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 109.389075][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.410560][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.417065][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.424304][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.430771][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.433047][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888070fbc400: connection exists (00 00). last cmd: 14 [ 109.437987][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.449023][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff8880752e7000: connection exists (00 00). last cmd: 14 [ 109.455366][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.466365][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070fbc400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 109.473452][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.488609][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070fbc800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 109.495008][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.509675][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880752e7000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 109.516819][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3775] sendfile(4, 3, NULL, 524293) = 86016 [pid 3775] close(3) = 0 [ 109.531595][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070fbcc00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 109.538306][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.553035][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070fbd000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 109.560146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.581456][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [pid 3775] close(4 [pid 3773] <... sendfile resumed>) = 102400 [pid 3618] kill(-10, SIGKILL [pid 3773] close(3 [pid 3769] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3773] <... close resumed>) = 0 [pid 3769] +++ killed by SIGKILL +++ [pid 3618] kill(10, SIGKILL [pid 3773] close(4 [pid 3618] <... kill resumed>) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 11 [ 109.588695][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.595202][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.602454][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.608931][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.616174][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.622660][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.629875][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 3777 attached [ 109.636364][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.643601][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.650097][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.657363][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.663857][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.671101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.677579][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [pid 3777] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3777] setpgid(0, 0) = 0 [pid 3777] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3777] write(3, "1000", 4) = 4 [ 109.684836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.691359][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.698587][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.705100][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.712354][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.718834][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.726119][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.732646][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.739874][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.746390][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.753639][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.760126][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.767388][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.773887][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.781286][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.787751][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.793296][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806db73000: abort rx timeout. Force session deactivation [ 109.794977][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.811525][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.813594][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806db37800: abort rx timeout. Force session deactivation [ 109.818718][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3777] close(3) = 0 [pid 3777] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3777] socket(AF_PPPOX, 0, 0) = 4 [pid 3777] close(4) = 0 [pid 3777] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3777] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3777] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3777] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3777] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 109.835313][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.842580][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.849043][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.856286][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.862803][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.870024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.876528][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.883775][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.892137][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.899366][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.905889][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.913138][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.919607][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.926863][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.933356][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.940573][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.947095][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.954339][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.960808][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.968068][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.974605][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.981869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.988350][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 109.995614][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.002121][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.009341][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.015859][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.023108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.025956][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807d20bc00: rx timeout, send abort [ 110.029557][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.044960][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.051478][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.058700][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.065244][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.072495][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.079062][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.086339][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.089222][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d20bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.092814][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.107111][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888073f64000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.114269][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.135018][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.142265][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.148743][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.155994][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.162496][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.169716][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.176220][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.183461][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.189934][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.197193][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.203696][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.210952][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.217412][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.224673][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.231159][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.238371][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.244876][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.252117][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.258593][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.265848][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.272334][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.279541][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.286082][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.293324][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.299849][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.307112][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.313606][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.320822][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.327338][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.334578][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.341085][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.348301][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.354812][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.362060][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.368530][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.375789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.382291][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.389514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.396023][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.403265][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.409731][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.416997][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.423494][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.430720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.437236][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.444481][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.451000][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.458219][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.464740][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.471983][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.478448][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.485720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.492207][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.499416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.505957][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.513202][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.519734][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.527163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.533675][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.540938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.547412][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.554672][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.561169][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.568383][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.574882][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.582132][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.588609][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.595871][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.602372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.609587][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.616100][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.623342][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.629816][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.637080][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.643577][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.650834][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.657351][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.664614][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.671114][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.678334][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.684846][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.692086][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.698552][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.705818][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.712409][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.719627][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.726133][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.733372][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.739844][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.747102][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.752658][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806db8e400: rx timeout, send abort [ 110.753570][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.768897][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.775409][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.783175][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.789642][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.796905][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.803397][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.810622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.823361][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.830592][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.837100][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.840109][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806bc56400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.844340][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.844388][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.858673][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806bc56800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.865035][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3777] sendfile(4, 3, NULL, 524293) = 90112 [pid 3777] close(3) = 0 [ 110.872305][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d197800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.886523][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.914452][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.920967][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.928232][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.934752][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.941996][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.948469][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.955722][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.962230][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.967703][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88806bc56c00: connection exists (00 00). last cmd: 15 [ 110.969429][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.969483][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.969502][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.986702][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806bc56c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 110.986909][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 110.994168][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806bc57000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 111.000515][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.015257][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079b47c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 111.022451][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.065522][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.072038][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.079257][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.085752][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.093013][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.099479][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.106740][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.113236][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.120453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.126966][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.134209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.140677][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.147968][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.154467][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.161752][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.168225][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.175494][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.182005][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.189226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3777] close(4 [pid 3615] kill(-10, SIGKILL [pid 3771] <... sendfile resumed>) = ? [ 111.195742][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.202986][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.209457][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.216725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.223236][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.230452][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.236974][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [pid 3615] <... kill resumed>) = 0 [pid 3771] +++ killed by SIGKILL +++ [pid 3615] kill(10, SIGKILL) = 0 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [ 111.244224][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.250704][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.257979][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.264572][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.271818][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.272762][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806db8e400: abort rx timeout. Force session deactivation [ 111.278313][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.295576][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.302103][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.309323][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.315844][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.323100][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.329594][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.331265][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.336843][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.336898][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.344164][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.350468][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.357714][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.364129][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.370502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.377717][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.384962][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.391364][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.397725][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.404919][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.412161][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.418543][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.424932][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.432141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.439357][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.445766][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.452168][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.459332][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.466574][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.472977][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.479341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.486537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.493777][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.500155][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.506540][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.513733][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.520982][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.527357][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.533745][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.540954][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.548162][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.554573][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.560980][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.568146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.575377][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.581782][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.588148][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.595357][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.602603][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.608975][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.615446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.622634][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.629846][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.636261][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.642648][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.649851][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.657058][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.663462][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.669822][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.677023][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.684268][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.690645][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.697035][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.704225][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.711465][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.717844][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.724231][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.731418][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.738646][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.745053][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.751464][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.751512][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.758645][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.765867][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.772366][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.779527][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.785927][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.792352][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.799562][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.806759][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.813141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.819531][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.826761][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.833965][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.840312][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.846727][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.853952][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.861154][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.867525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.873973][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.881252][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.888414][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.894821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.901244][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.908468][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.915741][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.922119][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.928511][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.935742][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.942943][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.949291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.955707][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.962960][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.970122][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 111.976506][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.982925][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.990122][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 111.997323][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 112.003690][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.010080][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.017305][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.024508][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 112.030886][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.037280][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.044508][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.051705][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 112.058057][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.064474][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.071700][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.078872][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d2a1400: last 00 [ 112.085252][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.091670][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.098874][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.106316][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d2a1400: 0x00000: (5) Maximal retransmit request limit reached [ 112.112488][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.118925][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d2a1800: 0x00000: (5) Maximal retransmit request limit reached [ 112.126108][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.137545][ C0] vcan0: j1939_tp_rxtimer: 0xffff888023cca800: rx timeout, send abort [ 112.143853][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.178137][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.185404][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.191927][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.199149][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.205668][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.212935][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.219419][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.226698][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.230664][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d2a1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 11 ./strace-static-x86_64: Process 3778 attached [pid 3778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3778] setpgid(0, 0) = 0 [pid 3778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3778] write(3, "1000", 4) = 4 [pid 3778] close(3) = 0 [pid 3778] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3778] socket(AF_PPPOX, 0, 0) = 4 [pid 3778] close(4) = 0 [pid 3778] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3778] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3778] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3778] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3778] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3778] sendfile(4, 3, NULL, 524293) = 86016 [pid 3778] close(3 [pid 3620] kill(-10, SIGKILL [pid 3778] <... close resumed>) = 0 [pid 3772] <... close resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3778] close(4 [pid 3772] +++ killed by SIGKILL +++ [pid 3620] kill(10, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 11 ./strace-static-x86_64: Process 3779 attached [pid 3779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3779] setpgid(0, 0) = 0 [pid 3779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3779] write(3, "1000", 4) = 4 [pid 3779] close(3) = 0 [pid 3779] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3779] socket(AF_PPPOX, 0, 0) = 4 [pid 3779] close(4) = 0 [pid 3779] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3779] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3779] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3779] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3779] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3779] sendfile(4, 3, NULL, 524293 [pid 3774] <... sendfile resumed>) = 98304 [pid 3774] close(3) = 0 [ 112.233212][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801c7fb400: rx timeout, send abort [ 112.247451][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d2a2000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.255630][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078c8d400: rx timeout, send abort [ 112.280292][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.287562][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.294090][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.301352][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.307827][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.315086][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.321592][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.328813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.335330][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.342578][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.349064][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.356321][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.362813][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.368519][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88806944e400: connection exists (00 00). last cmd: 15 [ 112.370013][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.370067][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.370086][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3774] close(4 [pid 3779] <... sendfile resumed>) = 86016 [ 112.381729][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806944e400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 112.387470][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.394687][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806944e000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 112.401054][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.415773][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d222400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 112.422946][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.466013][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.472575][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.479795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.486369][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.493618][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.500101][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.507358][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.513860][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.521119][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.527595][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.534857][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.541344][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [pid 3779] close(3) = 0 [pid 3779] close(4 [pid 3617] kill(-12, SIGKILL [pid 3773] <... close resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3773] +++ killed by SIGKILL +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [ 112.548555][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.555064][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.562318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.568783][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801bdfb800: last 00 [ 112.576092][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.591010][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c7fb400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.605389][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c7fb000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.619776][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078c8d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.634290][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c7fac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3617] kill(12, SIGKILL) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 13 ./strace-static-x86_64: Process 3780 attached [ 112.648686][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c7fa800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.660693][ C0] vcan0: j1939_tp_rxtimer: 0xffff888023cca800: abort rx timeout. Force session deactivation [pid 3780] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3780] setpgid(0, 0) = 0 [pid 3780] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3780] write(3, "1000", 4) = 4 [pid 3780] close(3) = 0 [pid 3780] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3780] socket(AF_PPPOX, 0, 0) = 4 [pid 3780] close(4) = 0 [pid 3780] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3780] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3780] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3780] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3780] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3780] sendfile(4, 3, NULL, 524293 [pid 3614] kill(-11, SIGKILL [pid 3774] <... close resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3614] kill(11, SIGKILL [pid 3774] +++ killed by SIGKILL +++ [pid 3614] <... kill resumed>) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 12 ./strace-static-x86_64: Process 3781 attached [pid 3781] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3781] setpgid(0, 0) = 0 [pid 3781] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3781] write(3, "1000", 4) = 4 [pid 3781] close(3) = 0 [pid 3781] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3781] socket(AF_PPPOX, 0, 0) = 4 [pid 3781] close(4) = 0 [pid 3781] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3781] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3781] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3781] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3781] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3781] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-11, SIGKILL [pid 3775] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3775] +++ killed by SIGKILL +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3619] kill(11, SIGKILL) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 12 ./strace-static-x86_64: Process 3782 attached [pid 3782] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3782] setpgid(0, 0) = 0 [pid 3782] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3782] write(3, "1000", 4) = 4 [pid 3782] close(3) = 0 [pid 3782] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3782] socket(AF_PPPOX, 0, 0) = 4 [pid 3782] close(4) = 0 [pid 3782] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3782] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3782] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3782] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3782] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 113.415798][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806b9b0c00: rx timeout, send abort [ 113.452357][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078d17400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.466778][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078d17800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.481148][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fe88400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.536593][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 113.542912][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.549395][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.555929][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.562443][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.568920][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.575442][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.581955][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.588435][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.594956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.601471][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.607949][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.614478][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.621050][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.627581][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.634106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.640585][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.647111][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.653624][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.660093][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.666614][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.673118][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.679608][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.686133][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.692650][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.699141][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.705689][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.712228][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.718721][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.725259][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.731772][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.738264][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.744907][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.751490][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.757986][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.764549][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.771072][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.777586][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.784137][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.790624][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.797157][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.803668][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.810146][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.816665][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.823178][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.829660][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.836192][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.842706][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.849190][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.855716][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.862227][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.868701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.875224][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.881731][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.888216][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.894740][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.901262][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.907788][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.914445][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.920961][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.927440][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.934367][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.940925][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.947407][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.953941][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.960440][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.966962][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.973561][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.980041][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.986562][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.993344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.999824][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.006363][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.012885][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.019361][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.025901][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.032423][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3782] sendfile(4, 3, NULL, 524293) = 86016 [pid 3782] close(3) = 0 [ 114.041469][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d2a7000: rx timeout, send abort [ 114.049714][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806b9b0c00: abort rx timeout. Force session deactivation [ 114.087663][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d2a7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.102039][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d2a7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.116405][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b58f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.317761][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806aae5800: rx timeout, send abort [ 114.339469][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880781d1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.353852][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880781d2000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.368216][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073a2a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.382602][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 114.388826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.395332][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.401838][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.408315][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.414815][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.421313][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.422890][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806ac1a400: rx timeout, send abort [ 114.427758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.442391][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.448860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.455362][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.461857][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.468323][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.474819][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.481326][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.487799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.492736][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d2a7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.494274][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.508551][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880691ccc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.514953][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.529220][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079869000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.535615][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.556350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.562853][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3782] close(4 [pid 3781] <... sendfile resumed>) = 102400 [pid 3781] close(3) = 0 [pid 3781] close(4 [pid 3618] kill(-11, SIGKILL [pid 3777] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3777] +++ killed by SIGKILL +++ [pid 3618] kill(11, SIGKILL) = 0 [ 114.569327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.575829][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.582341][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.588857][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.595373][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.601892][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.608216][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 114.608350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.614544][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.620941][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.627347][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.633750][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.640161][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.646605][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.652997][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.659367][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.665801][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.672194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.678609][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.685011][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.691453][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.697821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.704259][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.710630][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.717087][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.723479][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.729884][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.736281][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.742719][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.749093][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.755523][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.761918][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.768331][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.774773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.781211][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.787604][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.794053][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.800421][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.806899][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.813294][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.819702][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.826102][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.832568][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.838943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.845380][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.851817][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.858218][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.864621][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.871054][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.877432][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.883894][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.890271][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.896754][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.903189][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.909593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.915994][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.922438][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.928815][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.935239][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.941636][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.948044][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.954467][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.960911][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.967279][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.973694][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.980056][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.986493][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.992882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.999291][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.005692][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.012134][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.018507][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.024940][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.031331][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.037738][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.044143][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.050545][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.056943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.063379][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.071631][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.076199][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.082559][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.089004][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.095409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.101845][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.108218][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.114655][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.121056][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.127464][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.133865][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.140281][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.146670][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.153114][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.159485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.165918][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.172310][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.178721][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.185118][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.191552][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.197921][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.204350][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 12 [ 115.210716][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.217146][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.223545][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.237304][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.243828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.250312][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.256825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.263360][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.269841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.273032][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.276327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.282716][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.289092][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.295514][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.301913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.308308][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.314720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.321142][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.327527][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.333942][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.340324][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.346741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.353168][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.359543][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.365955][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.372384][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.378760][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.385176][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.391584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.397992][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.404400][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.410789][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.417210][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.423640][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.430024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.436436][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.442843][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.449233][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.455645][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.462073][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.468458][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.474877][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.481283][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.487677][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.494097][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.500485][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.506899][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.513325][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.519700][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.526122][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.532525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.538920][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.545337][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.551798][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.558192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.564615][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.571039][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.577429][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.583849][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.590240][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.596653][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.603097][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.609482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.615902][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.622309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.628705][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.635120][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.641542][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.647966][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.654352][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.660743][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.667159][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.673564][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.679954][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.686365][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.692793][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.699175][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.705593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.712001][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.718391][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.724799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.731272][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.737671][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.744091][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.750485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.756904][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.763310][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.769701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.776120][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.782538][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.788921][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.795350][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.801753][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.808151][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.814570][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.820990][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.827371][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.833790][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.840174][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.846593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.853077][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806aae5800: abort rx timeout. Force session deactivation [ 115.859399][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.876816][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.883352][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.889845][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.896386][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.902902][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.909387][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.915900][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.916501][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.922387][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.928787][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.935193][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.941595][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.947996][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.954408][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.960803][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.967217][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.973637][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.980018][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.986478][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.992901][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.999289][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.005750][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.012196][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.018581][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.024998][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.031415][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.037805][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.044228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.052408][ C0] vcan0: j1939_tp_rxtimer: 0xffff888078d17c00: rx timeout, send abort [ 116.057077][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.065217][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806ac1a400: abort rx timeout. Force session deactivation [ 116.071660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.081726][ C0] vcan0: j1939_tp_rxtimer: 0xffff888021a78800: rx timeout, send abort [ 116.088145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.096335][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075277000: rx timeout, send abort [ 116.102746][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.110969][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880697adc00: rx timeout, send abort ./strace-static-x86_64: Process 3783 attached [pid 3783] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3783] setpgid(0, 0) = 0 [pid 3783] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3783] write(3, "1000", 4) = 4 [pid 3783] close(3) = 0 [pid 3783] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3783] socket(AF_PPPOX, 0, 0) = 4 [pid 3783] close(4) = 0 [pid 3783] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3783] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3783] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3783] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3783] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 116.117343][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.132175][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.138699][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.145220][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.150732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.151708][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.158106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.164541][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.170960][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.177350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.183772][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.190163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.196591][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.202990][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.209387][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.215799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.222236][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.228608][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.235029][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.241436][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.247835][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.254245][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.260641][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.267067][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.273473][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.279855][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.286279][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.292685][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.299077][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.305495][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.311926][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.318311][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.324727][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.331128][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.337528][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.343941][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.350332][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.356743][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.363164][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.369545][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.375965][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.382380][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.388766][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.395180][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.401614][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.407991][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.414407][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.420795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.427210][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.433618][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.440014][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.446421][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.452843][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.459228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.465639][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.472052][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.478449][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.484854][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.491277][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.497674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.504088][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.510472][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.516887][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.523293][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.529692][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.536108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.542537][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.548910][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.555331][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.561741][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.568166][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.574582][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.581003][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.587412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.593833][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.600216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.606632][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.613041][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.619434][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.625847][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.632318][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.638695][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.645122][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.651588][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.657981][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.664389][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.670782][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.677207][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.683622][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.690048][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.696465][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.702888][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.709282][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.715697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.722107][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.731519][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.734925][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.741369][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.747748][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.754215][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.760600][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.767029][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.773457][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.779839][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.786258][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.792662][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.799063][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.805487][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.811896][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.818279][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.824710][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.831105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.837496][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.843917][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.850310][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.856717][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.863139][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.869522][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.875939][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.882406][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.888778][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.895188][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.901617][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.908005][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.914429][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.920826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.927234][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.933647][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.940051][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.946456][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.952879][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.959265][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.973284][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3783] sendfile(4, 3, NULL, 524293 [pid 3780] <... sendfile resumed>) = 94208 [ 116.979758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.986318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.992839][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.999327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.005864][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.012390][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.018869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.020484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.025406][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.031811][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.038211][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.044638][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.051046][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.057447][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.063876][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.070302][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.076725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.083147][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.089531][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.095950][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.102362][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.108759][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.115173][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.121592][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.127976][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.134406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.140788][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.147201][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.153611][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.160010][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.166423][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.172849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.179234][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.185702][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.192145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.198524][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.204948][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.211377][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.217763][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.224187][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.230576][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.236996][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.243409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.249805][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.256236][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.262652][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.269034][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.275458][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.281864][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.288255][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.294669][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.301087][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.307470][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.313915][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.320297][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.326715][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.333119][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.339512][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.345940][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.352357][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.358734][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.365157][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.371564][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.377957][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.384373][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.390764][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.397177][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.403610][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.409983][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.416410][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.422809][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.429207][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.435620][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.442045][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.448428][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.454854][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.461257][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.467647][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.474070][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.480461][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.486885][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.493295][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.505195][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.506112][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.519628][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.526147][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3780] close(3 [pid 3615] kill(-11, SIGKILL [pid 3620] kill(-11, SIGKILL) = 0 [pid 3620] kill(11, SIGKILL) = 0 [ 117.532656][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.539131][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.545637][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.552148][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.558618][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.565123][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.571644][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3780] <... close resumed>) = 0 [pid 3779] <... close resumed>) = ? [pid 3615] <... kill resumed>) = 0 [pid 3780] close(4 [pid 3779] +++ killed by SIGKILL +++ [pid 3615] kill(11, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 12 [ 117.578113][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.584634][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.591143][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.597625][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.604134][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.610606][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.617128][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.623642][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.630111][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.636618][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.643134][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.649606][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.656138][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.662645][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.669114][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.675617][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3617] kill(-13, SIGKILL [pid 3780] <... close resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3780] +++ killed by SIGKILL +++ [pid 3617] kill(13, SIGKILL) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 14 [pid 3778] <... close resumed>) = ? [pid 3778] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 3785 attached [pid 3785] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 117.682122][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d2a3800: rx timeout, send abort [ 117.690345][ C0] vcan0: j1939_tp_rxtimer: 0xffff888021a78800: abort rx timeout. Force session deactivation [ 117.700491][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880697adc00: abort rx timeout. Force session deactivation [ 117.710640][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806b5a7000: rx timeout, send abort [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3784 attached [pid 3785] setpgid(0, 0) = 0 [pid 3615] <... clone resumed>, child_tidptr=0x5555570b95d0) = 12 [pid 3785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3785] write(3, "1000", 4) = 4 [pid 3785] close(3) = 0 [pid 3785] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3785] socket(AF_PPPOX, 0, 0) = 4 [pid 3785] close(4) = 0 [pid 3785] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [ 117.732556][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.739054][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.745595][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.752117][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.758595][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.765106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.771619][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3785] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3785] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3785] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3785] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3785] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 3786 attached [pid 3784] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3786] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3784] <... prctl resumed>) = 0 [ 117.778095][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.784603][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.791116][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.797590][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.804099][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.810575][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.817082][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.823588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.874307][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806a544000: last 15 [ 117.876920][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888016d31c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.881678][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc7400: last 15 [ 117.895877][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888016d31800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.903107][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806a544000: last 15 [ 117.917342][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.924515][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc7400: last 15 [ 117.938834][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a544000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.946034][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806a544000: last 15 [ 117.960252][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc0000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.967485][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc7400: last 15 [ 117.981768][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.988926][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0400: last 00 [ 118.006360][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc0400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 118.010385][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.024636][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc0800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 118.031041][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0800: last 00 [ 118.046253][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888016d31400: connection exists (00 00). last cmd: 15 [ 118.052481][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.063567][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888016d31400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 118.069805][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.083182][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888016d31000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 118.090364][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.103713][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880171bd800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [pid 3786] <... prctl resumed>) = 0 [pid 3786] setpgid(0, 0 [pid 3785] <... sendfile resumed>) = 86016 [pid 3784] setpgid(0, 0 [pid 3783] <... sendfile resumed>) = 90112 [pid 3786] <... setpgid resumed>) = 0 [pid 3785] close(3 [pid 3784] <... setpgid resumed>) = 0 [pid 3783] close(3 [pid 3614] kill(-12, SIGKILL [pid 3786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3785] <... close resumed>) = 0 [pid 3784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3783] <... close resumed>) = 0 [pid 3781] <... close resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3786] <... openat resumed>) = 3 [pid 3785] close(4 [pid 3784] <... openat resumed>) = 3 [pid 3783] close(4 [pid 3781] +++ killed by SIGKILL +++ [pid 3614] kill(12, SIGKILL [pid 3786] write(3, "1000", 4 [pid 3784] write(3, "1000", 4 [pid 3614] <... kill resumed>) = 0 [pid 3786] <... write resumed>) = 4 [pid 3784] <... write resumed>) = 4 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3786] close(3 [pid 3784] close(3 [pid 3786] <... close resumed>) = 0 [pid 3784] <... close resumed>) = 0 [pid 3786] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3784] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3786] <... openat resumed>) = 3 [pid 3784] <... openat resumed>) = 3 [pid 3786] socket(AF_PPPOX, 0, 0 [pid 3784] socket(AF_PPPOX, 0, 0 [pid 3614] <... clone resumed>, child_tidptr=0x5555570b95d0) = 13 [pid 3786] <... socket resumed>) = 4 [pid 3784] <... socket resumed>) = 4 [pid 3786] close(4 [pid 3784] close(4 [pid 3786] <... close resumed>) = 0 [pid 3784] <... close resumed>) = 0 [pid 3786] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3784] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3786] <... socket resumed>) = 4 [pid 3784] <... socket resumed>) = 4 [pid 3786] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3784] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3786] <... socket resumed>) = 5 [pid 3784] <... socket resumed>) = 5 [pid 3786] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [ 118.110950][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.131626][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.138899][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.146168][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.153450][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.160678][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.167998][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.175261][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.182568][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.189790][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.197099][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.204341][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.211631][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.218845][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.226144][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.233386][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.240645][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.244106][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806b5a7000: abort rx timeout. Force session deactivation [ 118.247881][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.265194][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.272457][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.279723][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.286987][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.294262][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.301513][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.308765][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.316019][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.323319][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.330531][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.337831][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.345069][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.352366][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.359582][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.366882][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [pid 3784] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3786] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3784] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3786] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3784] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3786] <... bind resumed>) = 0 [pid 3784] <... bind resumed>) = 0 [pid 3786] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3784] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3786] <... connect resumed>) = 0 [ 118.374128][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.381427][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.388643][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.395943][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.403194][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.410452][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.417734][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.425008][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.432275][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.439618][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.446881][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.454158][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.461410][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.468673][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.475942][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.483219][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.490440][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.497776][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.505034][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.512382][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.519598][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.526907][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.534149][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.541436][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.548664][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.555989][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.563254][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.570523][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.577817][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.585098][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.592362][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.599626][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.606869][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.614165][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.621407][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.628667][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.635922][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.643213][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.650470][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.657770][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.665012][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.672322][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.679544][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.686842][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.694085][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.701425][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.708642][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.715992][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.723250][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.730985][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.738228][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.745525][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.752771][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.760036][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.767294][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.774576][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.781914][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.789164][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.796424][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.803721][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.810984][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.818237][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.825498][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.832792][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.840008][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.847306][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.854550][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.861847][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.869071][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.876372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.883618][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.890934][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.898149][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.905454][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.912695][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.919941][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [pid 3784] <... connect resumed>) = 0 [pid 3786] sendfile(4, 3, NULL, 524293 [pid 3784] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-12, SIGKILL [pid 3782] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3782] +++ killed by SIGKILL +++ [pid 3619] kill(12, SIGKILL) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 13 ./strace-static-x86_64: Process 3788 attached [pid 3788] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3788] setpgid(0, 0) = 0 [pid 3788] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3788] write(3, "1000", 4) = 4 [pid 3788] close(3) = 0 [pid 3788] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3788] socket(AF_PPPOX, 0, 0) = 4 [pid 3788] close(4) = 0 [pid 3788] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3788] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3788] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3788] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3788] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 118.927198][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.934522][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.941781][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.949037][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.956302][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.963586][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.970800][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [pid 3788] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 3787 attached [ 118.981011][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 118.988256][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 118.995573][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.002822][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.010084][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.017356][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [pid 3787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3787] setpgid(0, 0) = 0 [pid 3787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3787] write(3, "1000", 4) = 4 [pid 3787] close(3) = 0 [pid 3787] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3787] socket(AF_PPPOX, 0, 0) = 4 [pid 3787] close(4) = 0 [pid 3787] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3787] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3787] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [ 119.024656][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.031912][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.039170][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.046451][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.053809][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.061054][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.068384][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.075668][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.082962][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.090181][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.097483][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.104727][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.112029][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.119244][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.126553][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.133804][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.141108][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.148328][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.155628][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.162895][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.170153][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.177417][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.184709][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.191969][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.199220][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.206496][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.213792][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.221054][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.228350][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.235589][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.242928][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.250144][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.257443][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.264678][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.271960][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.279176][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.286474][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.293722][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.301018][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.308245][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.315547][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.322794][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.330053][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.337310][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.344602][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.351864][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.359139][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.366403][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.373682][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.380933][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.388195][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.395461][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.402740][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.409956][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.417254][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.424494][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.431816][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.439037][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.446379][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.453624][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.460918][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.468134][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.475433][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.482669][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.489929][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.497188][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.504482][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.511746][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.519000][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.526267][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.533551][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.540768][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.548061][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.555307][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.562596][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.569814][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.577124][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.584374][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.591667][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.598881][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.606178][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.613431][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.620691][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.627952][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.635253][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.642517][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.649808][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.657070][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.664364][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.671620][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.678875][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.686132][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.693417][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.700643][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.707974][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.715226][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.722541][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.729759][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.737061][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.744309][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.751617][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.758833][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.766129][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.773374][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.780632][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.787904][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.795219][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.802482][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.809738][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.817003][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.824303][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.831564][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.838858][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.846124][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.853472][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.860697][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.867992][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.875237][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [pid 3787] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3787] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 119.882563][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.889794][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.897094][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ebc0c00: last 14 [ 119.904341][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880171bd400: last 14 [ 119.916277][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc0c00: 0x00000: (5) Maximal retransmit request limit reached [ 119.927804][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc1000: 0x00000: (5) Maximal retransmit request limit reached [ 119.939307][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880171bd400: 0x00000: (5) Maximal retransmit request limit reached [ 119.950840][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc1400: 0x00000: (5) Maximal retransmit request limit reached [ 119.962388][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc1800: 0x00000: (5) Maximal retransmit request limit reached [ 119.973920][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc1c00: 0x00000: (5) Maximal retransmit request limit reached [ 119.985405][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc2000: 0x00000: (5) Maximal retransmit request limit reached [ 119.996952][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc2400: 0x00000: (5) Maximal retransmit request limit reached [ 120.008433][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc2800: 0x00000: (5) Maximal retransmit request limit reached [ 120.020101][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc2c00: 0x00000: (5) Maximal retransmit request limit reached [ 120.031616][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc3000: 0x00000: (5) Maximal retransmit request limit reached [pid 3787] sendfile(4, 3, NULL, 524293 [pid 3618] kill(-12, SIGKILL [pid 3783] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3783] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3618] kill(12, SIGKILL) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 13 ./strace-static-x86_64: Process 3789 attached [pid 3789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3789] setpgid(0, 0) = 0 [pid 3789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3789] write(3, "1000", 4) = 4 [pid 3789] close(3) = 0 [pid 3789] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3789] socket(AF_PPPOX, 0, 0) = 4 [pid 3789] close(4) = 0 [pid 3789] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3789] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3789] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3789] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3789] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3789] sendfile(4, 3, NULL, 524293 [pid 3785] <... close resumed>) = 0 [pid 3785] close(5) = 0 [pid 3785] close(6) = -1 EBADF (Bad file descriptor) [pid 3785] close(7) = -1 EBADF (Bad file descriptor) [pid 3785] close(8) = -1 EBADF (Bad file descriptor) [pid 3785] close(9) = -1 EBADF (Bad file descriptor) [ 121.268330][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807ebc5000: rx timeout, send abort [ 121.276649][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806c66cc00: rx timeout, send abort [ 121.285251][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ebc5000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.299627][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c66cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3785] close(10) = -1 EBADF (Bad file descriptor) [pid 3785] close(11) = -1 EBADF (Bad file descriptor) [pid 3785] close(12) = -1 EBADF (Bad file descriptor) [pid 3785] close(13) = -1 EBADF (Bad file descriptor) [pid 3785] close(14) = -1 EBADF (Bad file descriptor) [pid 3785] close(15) = -1 EBADF (Bad file descriptor) [pid 3785] close(16) = -1 EBADF (Bad file descriptor) [pid 3785] close(17) = -1 EBADF (Bad file descriptor) [pid 3785] close(18) = -1 EBADF (Bad file descriptor) [pid 3785] close(19) = -1 EBADF (Bad file descriptor) [pid 3785] close(20) = -1 EBADF (Bad file descriptor) [pid 3785] close(21) = -1 EBADF (Bad file descriptor) [pid 3785] close(22) = -1 EBADF (Bad file descriptor) [pid 3785] close(23) = -1 EBADF (Bad file descriptor) [pid 3785] close(24) = -1 EBADF (Bad file descriptor) [pid 3785] close(25) = -1 EBADF (Bad file descriptor) [pid 3785] close(26) = -1 EBADF (Bad file descriptor) [pid 3785] close(27) = -1 EBADF (Bad file descriptor) [pid 3785] close(28) = -1 EBADF (Bad file descriptor) [pid 3785] close(29) = -1 EBADF (Bad file descriptor) [pid 3785] exit_group(0) = ? [pid 3785] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 15 ./strace-static-x86_64: Process 3790 attached [pid 3790] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3790] setpgid(0, 0) = 0 [pid 3790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3790] write(3, "1000", 4) = 4 [pid 3790] close(3) = 0 [pid 3790] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3790] socket(AF_PPPOX, 0, 0) = 4 [pid 3790] close(4) = 0 [pid 3790] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3790] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3790] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3790] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3790] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3790] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-12, SIGKILL [pid 3784] <... sendfile resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3784] +++ killed by SIGKILL +++ [pid 3620] kill(12, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 13 ./strace-static-x86_64: Process 3791 attached [pid 3791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3791] setpgid(0, 0) = 0 [pid 3791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3791] write(3, "1000", 4) = 4 [pid 3791] close(3) = 0 [pid 3791] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3791] socket(AF_PPPOX, 0, 0) = 4 [pid 3791] close(4) = 0 [pid 3791] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3791] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3791] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3791] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3791] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3791] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-12, SIGKILL [pid 3786] <... sendfile resumed>) = ? [pid 3615] <... kill resumed>) = 0 [pid 3786] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3615] kill(12, SIGKILL) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 13 ./strace-static-x86_64: Process 3792 attached [pid 3792] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3792] setpgid(0, 0) = 0 [pid 3792] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3792] write(3, "1000", 4) = 4 [pid 3792] close(3) = 0 [pid 3792] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3792] socket(AF_PPPOX, 0, 0) = 4 [pid 3792] close(4) = 0 [pid 3792] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3792] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3792] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3792] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3792] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3792] sendfile(4, 3, NULL, 524293 [pid 3614] kill(-13, SIGKILL [pid 3787] <... sendfile resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3614] kill(13, SIGKILL) = 0 [pid 3787] +++ killed by SIGKILL +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 14 ./strace-static-x86_64: Process 3793 attached [pid 3793] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3793] setpgid(0, 0) = 0 [pid 3793] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3793] write(3, "1000", 4) = 4 [pid 3793] close(3) = 0 [pid 3793] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3793] socket(AF_PPPOX, 0, 0) = 4 [pid 3793] close(4) = 0 [pid 3793] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3793] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3793] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3793] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3793] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3793] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-13, SIGKILL) = 0 [pid 3788] <... sendfile resumed>) = ? [pid 3788] +++ killed by SIGKILL +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3619] kill(13, SIGKILL) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 14 ./strace-static-x86_64: Process 3794 attached [pid 3794] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3794] setpgid(0, 0) = 0 [pid 3794] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3794] write(3, "1000", 4) = 4 [pid 3794] close(3) = 0 [pid 3794] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3794] socket(AF_PPPOX, 0, 0) = 4 [pid 3794] close(4) = 0 [pid 3794] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3794] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3794] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3794] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3794] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 123.353673][ C0] vcan0: j1939_tp_rxtimer: 0xffff888078e1d800: rx timeout, send abort [ 123.365832][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c3ce400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.380228][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c3ce800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.394583][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079035000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.409238][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 123.415498][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.422018][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.428490][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.435018][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.441536][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.448009][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.454621][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.461131][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.467603][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.474116][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.480588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.487096][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.493600][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.500072][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.506577][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.513085][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.519557][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.526190][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.532783][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.539280][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.545808][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.552344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.558812][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.565325][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.571837][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.578316][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.584846][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.591361][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.597834][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.604362][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.610839][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.617366][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.623893][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.630364][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.636871][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.643392][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.649875][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.656400][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.662911][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.669420][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.675981][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.682487][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.688957][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.695484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.702005][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.708471][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.714993][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.721502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.727978][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.734504][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.741010][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.747482][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3794] sendfile(4, 3, NULL, 524293 [pid 3791] <... sendfile resumed>) = 86016 [ 123.753996][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.760468][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.766974][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.773482][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.779960][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.786488][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.792995][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.801414][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.807909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.814445][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.820951][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.827427][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.834073][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.840631][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.847151][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.853667][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.860141][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.866702][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.873213][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.879686][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.886215][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.892736][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.899212][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3791] close(3) = 0 [ 123.905756][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 123.925934][ C0] vcan0: j1939_tp_rxtimer: 0xffff888078e1d400: rx timeout, send abort [ 123.934226][ C0] vcan0: j1939_tp_rxtimer: 0xffff888078e1d800: abort rx timeout. Force session deactivation [ 123.988065][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880209aa800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.002451][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209aac00: last 00 [ 124.002472][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880209aac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.009761][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209aac00: last 00 [ 124.023922][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806935c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.031172][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.052653][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.059132][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.066387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.072898][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.080112][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.086625][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.093868][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.100330][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.107602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.114081][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.121315][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.127786][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.135028][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.141509][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.148813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.155308][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.162568][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.169038][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.176303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.182808][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.190019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.196518][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.203786][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.210250][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.217508][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.223999][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.231253][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.237721][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.244985][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.251474][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.258689][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.265199][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.272445][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.278914][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.286173][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.292666][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.299882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.306393][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.313640][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.320104][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.327366][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.333869][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.341135][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.347606][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.354869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.361363][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.368581][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.375093][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.382336][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3791] close(4 [pid 3792] <... sendfile resumed>) = 98304 [pid 3792] close(3) = 0 [ 124.388810][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.392554][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806e831c00: rx timeout, send abort [ 124.396046][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.412686][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.419932][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.426487][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.433739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.438854][ C0] vcan0: j1939_tp_rxtimer: 0xffff888078e1d400: abort rx timeout. Force session deactivation [ 124.440245][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.457496][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.464049][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.471293][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.477781][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.485037][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.491541][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.498755][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.502363][ C0] vcan0: j1939_tp_rxtimer: 0xffff888023ca3400: rx timeout, send abort [ 124.505320][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.520645][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.527164][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.534414][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.535639][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069bcb000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.540902][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.555156][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069bcb400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.562298][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.576614][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c819000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.583012][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.597544][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880795db800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.604427][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.618742][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880795dbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.625112][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.639350][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b2f7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.646533][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.667312][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.674563][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.681100][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.688319][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.694868][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.702108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.708587][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.715851][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.722357][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.729574][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.736086][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.743330][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.749796][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.757081][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.763599][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.770823][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.777344][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.784592][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3792] close(4 [pid 3794] <... sendfile resumed>) = 90112 [pid 3793] <... sendfile resumed>) = 90112 [pid 3794] close(3 [pid 3793] close(3 [pid 3794] <... close resumed>) = 0 [pid 3793] <... close resumed>) = 0 [pid 3794] close(4 [ 124.791104][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.798326][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.804828][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.812108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.818575][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.825842][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.832439][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.839660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.846214][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.853463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.859928][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.867189][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.873695][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.880957][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.887444][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.894704][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.901195][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.908410][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.914923][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.922162][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.923643][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806e831c00: abort rx timeout. Force session deactivation [ 124.928602][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.945996][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.952511][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.959734][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.966244][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.973506][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.979982][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 124.987246][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 124.993741][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.001001][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.007466][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.014769][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.021306][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.025214][ C0] vcan0: j1939_tp_rxtimer: 0xffff888023ca3400: abort rx timeout. Force session deactivation [ 125.028512][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.045176][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.052446][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.058937][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.066216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.072730][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.079959][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.086474][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.093720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.100185][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.107450][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.113943][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.121204][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.127678][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.134943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.141433][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.148667][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.155181][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.162426][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.168892][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.176154][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.182647][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.189861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.190518][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801c3cec00: rx timeout, send abort [ 125.196328][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.211730][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.218244][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.225499][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.232055][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.239274][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.245784][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.253029][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.259494][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.266760][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.273258][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.280471][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.286979][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [pid 3793] close(4 [pid 3618] kill(-13, SIGKILL [pid 3789] <... sendfile resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3789] +++ killed by SIGKILL +++ [pid 3618] kill(13, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 14 ./strace-static-x86_64: Process 3795 attached [pid 3795] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3795] setpgid(0, 0) = 0 [ 125.294225][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.300695][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.307966][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.314475][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.321751][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.328216][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.335489][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.338207][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c3cec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 125.341956][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.356238][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c3cf000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 125.363358][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.384118][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.391375][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.397834][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.405076][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.411584][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.418811][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.425357][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.432606][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3795] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3795] write(3, "1000", 4) = 4 [pid 3795] close(3) = 0 [pid 3795] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3795] socket(AF_PPPOX, 0, 0) = 4 [pid 3795] close(4) = 0 [pid 3795] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3795] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3795] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3795] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3795] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 125.439128][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.446391][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.456985][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.464262][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.470731][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.477994][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.484497][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.491762][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.498237][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.505516][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.512010][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.519222][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.525736][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.532988][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.539468][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.546717][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.553211][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.560424][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.566969][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.574212][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.580734][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.587995][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.594491][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.601744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.608214][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.615485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.621973][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.629188][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.635696][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.642940][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.649449][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.656706][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.663200][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.670413][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.676919][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.684156][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.690630][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.697887][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.704374][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.711673][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.718138][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.725398][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.731886][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.739097][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.745612][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.752855][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.759496][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.766747][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.773245][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.780465][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.787012][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.794258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.800784][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.808049][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.814548][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.821812][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.828280][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.835541][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.842033][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.849245][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.855759][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.862996][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.869465][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.876728][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.883227][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.890446][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.896959][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.904212][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.910692][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.917959][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.924466][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.931734][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.938212][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.945472][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.951979][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.959199][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.965752][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.973000][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.979472][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 125.986738][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 125.993232][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.000464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.007041][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.014303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.020838][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.025467][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806927a400: rx timeout, send abort [ 126.028094][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.042791][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.050012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.056527][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.063770][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.070250][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.077515][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.084012][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.091279][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.097765][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.105017][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.111502][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.118718][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.125241][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.132482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.138967][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.146226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.152725][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.159942][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.166468][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.173716][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.174057][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807770e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.180155][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.180176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.194474][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078e6fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.201644][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.208053][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880692a2c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.222255][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.250203][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.257472][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.263962][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.271204][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.277687][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.284967][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.291469][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.298687][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.305209][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.312453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.318921][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.326196][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.332694][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.339909][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3795] sendfile(4, 3, NULL, 524293) = 86016 [pid 3795] close(3) = 0 [ 126.346423][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.353657][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.360126][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.367371][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.373858][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.381097][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.387577][ C1] vcan0: j1939_tp_rxtimer: 0xffff888073ce0400: rx timeout, send abort [pid 3795] close(4 [pid 3617] kill(-15, SIGKILL) = 0 [ 126.395844][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806934fc00: rx timeout, send abort [ 126.405967][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.413252][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.419729][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.426978][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.433474][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.440687][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.447208][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.454450][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.460993][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.468235][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.474789][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.482033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.488502][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.495743][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.502251][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.509464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.515963][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.523209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.529678][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.536918][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.543409][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.550305][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806927a400: abort rx timeout. Force session deactivation [ 126.550606][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.567210][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.574454][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.580947][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880209ab000: last 00 [ 126.588160][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 126.594671][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880209ab000: 0x00000: (5) Maximal retransmit request limit reached [ 126.606147][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880209ab400: 0x00000: (5) Maximal retransmit request limit reached [ 126.617685][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880209ab800: 0x00000: (5) Maximal retransmit request limit reached [ 126.629165][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880209abc00: 0x00000: (5) Maximal retransmit request limit reached [pid 3617] kill(15, SIGKILL) = 0 [pid 3790] <... sendfile resumed>) = ? [pid 3790] +++ killed by SIGKILL +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=15, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=5} --- [ 126.641420][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880695bd000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.655778][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880695c5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.670178][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d011000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.684528][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888069f8d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3617] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 16 ./strace-static-x86_64: Process 3796 attached [pid 3796] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3796] setpgid(0, 0) = 0 [pid 3796] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3796] write(3, "1000", 4) = 4 [pid 3796] close(3) = 0 [pid 3796] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3796] socket(AF_PPPOX, 0, 0) = 4 [pid 3796] close(4) = 0 [pid 3796] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3796] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3796] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3796] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3796] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3796] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-13, SIGKILL [pid 3791] <... close resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3791] +++ killed by SIGKILL +++ [pid 3620] kill(13, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 14 ./strace-static-x86_64: Process 3797 attached [pid 3797] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3797] setpgid(0, 0) = 0 [pid 3797] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3797] write(3, "1000", 4) = 4 [pid 3797] close(3) = 0 [pid 3797] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3797] socket(AF_PPPOX, 0, 0) = 4 [pid 3797] close(4) = 0 [pid 3797] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3797] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3797] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3797] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3797] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3797] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-13, SIGKILL) = 0 [pid 3792] <... close resumed>) = ? [pid 3615] kill(13, SIGKILL) = 0 [pid 3792] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 14 ./strace-static-x86_64: Process 3798 attached [pid 3798] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3798] setpgid(0, 0) = 0 [pid 3798] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3798] write(3, "1000", 4) = 4 [pid 3798] close(3) = 0 [pid 3798] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3798] socket(AF_PPPOX, 0, 0) = 4 [pid 3798] close(4) = 0 [pid 3798] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3798] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3798] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3798] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3798] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3798] sendfile(4, 3, NULL, 524293 [pid 3614] kill(-14, SIGKILL [pid 3793] <... close resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3793] +++ killed by SIGKILL +++ [pid 3614] kill(14, SIGKILL) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 15 ./strace-static-x86_64: Process 3799 attached [pid 3799] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3799] setpgid(0, 0) = 0 [pid 3799] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3799] write(3, "1000", 4) = 4 [pid 3799] close(3) = 0 [pid 3799] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3799] socket(AF_PPPOX, 0, 0) = 4 [pid 3799] close(4) = 0 [pid 3799] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3799] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3799] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3799] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3799] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 128.239985][ C1] vcan0: j1939_tp_rxtimer: 0xffff888068997400: rx timeout, send abort [ 128.269004][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ff36000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3799] sendfile(4, 3, NULL, 524293 [pid 3798] <... sendfile resumed>) = 90112 [pid 3798] close(3) = 0 [pid 3798] close(4 [pid 3619] kill(-14, SIGKILL) = 0 [pid 3619] kill(14, SIGKILL) = 0 [ 128.283412][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d1ddc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 128.297777][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b93d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3794] <... close resumed>) = ? [pid 3794] +++ killed by SIGKILL +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 15 ./strace-static-x86_64: Process 3800 attached [pid 3800] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3800] setpgid(0, 0) = 0 [pid 3800] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3800] write(3, "1000", 4) = 4 [pid 3800] close(3) = 0 [pid 3800] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3800] socket(AF_PPPOX, 0, 0) = 4 [pid 3800] close(4) = 0 [pid 3800] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3800] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3800] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3800] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3800] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 128.775482][ C1] vcan0: j1939_tp_rxtimer: 0xffff888068997400: abort rx timeout. Force session deactivation [pid 3800] sendfile(4, 3, NULL, 524293 [pid 3799] <... sendfile resumed>) = 90112 [pid 3799] close(3) = 0 [ 128.924892][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a807800: rx timeout, send abort [ 128.953524][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069baf800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 128.967930][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069baf400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 128.982320][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077570000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 129.449567][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a807800: abort rx timeout. Force session deactivation [ 129.583526][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880771f1400: rx timeout, send abort [ 129.605791][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806fee4000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3799] close(4 [pid 3800] <... sendfile resumed>) = 94208 [pid 3800] close(3) = 0 [ 129.620165][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806fee4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 129.634536][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880777a4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.096614][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880771f1400: abort rx timeout. Force session deactivation [pid 3800] close(4 [pid 3618] kill(-14, SIGKILL [pid 3795] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3795] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] kill(14, SIGKILL) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 15 ./strace-static-x86_64: Process 3801 attached [pid 3801] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3801] setpgid(0, 0) = 0 [pid 3801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3801] write(3, "1000", 4) = 4 [pid 3801] close(3) = 0 [pid 3801] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3801] socket(AF_PPPOX, 0, 0) = 4 [pid 3801] close(4) = 0 [pid 3801] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3801] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3801] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3801] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3801] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 131.092968][ C0] vcan0: j1939_tp_rxtimer: 0xffff888074946800: rx timeout, send abort [ 131.102478][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b825000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.116883][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b824c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3801] sendfile(4, 3, NULL, 524293) = 86016 [pid 3801] close(3) = 0 [ 131.131251][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d17dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.608624][ C0] vcan0: j1939_tp_rxtimer: 0xffff888074946800: abort rx timeout. Force session deactivation [pid 3801] close(4 [pid 3617] kill(-16, SIGKILL [pid 3796] <... sendfile resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3796] +++ killed by SIGKILL +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=16, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=8} --- [pid 3617] kill(16, SIGKILL) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 17 ./strace-static-x86_64: Process 3802 attached [pid 3802] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3802] setpgid(0, 0) = 0 [pid 3802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3802] write(3, "1000", 4) = 4 [pid 3802] close(3) = 0 [pid 3802] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3802] socket(AF_PPPOX, 0, 0) = 4 [pid 3802] close(4) = 0 [pid 3802] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3802] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3802] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3802] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3802] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3802] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-14, SIGKILL) = 0 [pid 3620] kill(14, SIGKILL) = 0 [pid 3797] <... sendfile resumed>) = ? [pid 3797] +++ killed by SIGKILL +++ [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=10} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 15 ./strace-static-x86_64: Process 3803 attached [pid 3803] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3615] kill(-14, SIGKILL) = 0 [pid 3798] <... close resumed>) = ? [pid 3615] kill(14, SIGKILL) = 0 [pid 3798] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3803] <... prctl resumed>) = 0 [pid 3803] setpgid(0, 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3803] <... setpgid resumed>) = 0 [pid 3803] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] <... clone resumed>, child_tidptr=0x5555570b95d0) = 15 ./strace-static-x86_64: Process 3804 attached [pid 3803] <... openat resumed>) = 3 [pid 3803] write(3, "1000", 4) = 4 [pid 3803] close(3 [pid 3804] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3803] <... close resumed>) = 0 [pid 3803] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3803] socket(AF_PPPOX, 0, 0) = 4 [pid 3804] <... prctl resumed>) = 0 [pid 3803] close(4) = 0 [pid 3803] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3803] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3803] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3803] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3803] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3804] setpgid(0, 0 [ 132.788820][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 3803] sendfile(4, 3, NULL, 524293 [pid 3804] <... setpgid resumed>) = 0 [pid 3804] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3804] write(3, "1000", 4) = 4 [pid 3804] close(3) = 0 [pid 3804] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3804] socket(AF_PPPOX, 0, 0) = 4 [pid 3804] close(4) = 0 [pid 3804] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3804] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3804] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3804] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3804] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 132.935613][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075dde000: rx timeout, send abort [pid 3804] sendfile(4, 3, NULL, 524293) = 86016 [pid 3804] close(3) = 0 [ 132.975212][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806896d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 132.989686][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806896dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 132.992971][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807c3ef800: rx timeout, send abort [pid 3804] close(4 [pid 3802] <... sendfile resumed>) = 94208 [ 133.049156][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88806896e000: connection exists (00 00). last cmd: 15 [ 133.060302][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888020345400: connection exists (00 00). last cmd: ff [ 133.071446][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b597400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3802] close(3) = 0 [ 133.085839][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b597000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.100206][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888068443800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.114655][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806896e000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 133.129451][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806896e400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [pid 3802] close(4 [pid 3614] kill(-15, SIGKILL [pid 3799] <... close resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3799] +++ killed by SIGKILL +++ [ 133.144247][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020345400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 133.159133][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806896e800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 133.173926][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806896ec00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [pid 3614] kill(15, SIGKILL) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=15, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 16 ./strace-static-x86_64: Process 3805 attached [pid 3805] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3805] setpgid(0, 0) = 0 [pid 3805] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3805] write(3, "1000", 4) = 4 [pid 3805] close(3) = 0 [pid 3805] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3805] socket(AF_PPPOX, 0, 0) = 4 [pid 3805] close(4) = 0 [pid 3805] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3805] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3805] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3805] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3805] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3805] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-15, SIGKILL) = 0 [pid 3800] <... close resumed>) = ? [pid 3619] kill(15, SIGKILL [pid 3800] +++ killed by SIGKILL +++ [pid 3619] <... kill resumed>) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=15, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570b95d0) = 16 ./strace-static-x86_64: Process 3806 attached [pid 3806] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3806] setpgid(0, 0) = 0 [pid 3806] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3806] write(3, "1000", 4) = 4 [pid 3806] close(3) = 0 [pid 3806] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3806] socket(AF_PPPOX, 0, 0) = 4 [pid 3806] close(4) = 0 [pid 3806] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3806] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3806] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3806] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3806] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 133.452422][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075dde000: abort rx timeout. Force session deactivation [ 133.519321][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807c3ef800: abort rx timeout. Force session deactivation [ 133.553113][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880225e8c00: rx timeout, send abort [ 133.585596][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d22d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.588130][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807e6c5c00: rx timeout, send abort [ 133.599980][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888068ff8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3806] sendfile(4, 3, NULL, 524293 [pid 3803] <... sendfile resumed>) = 98304 [pid 3803] close(3) = 0 [ 133.622391][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880201bb800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3803] close(4 [pid 3805] <... sendfile resumed>) = 86016 [pid 3805] close(3) = 0 [ 133.717381][ C0] vcan0: j1939_tp_rxtimer: 0xffff888068442c00: rx timeout, send abort [ 133.818596][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888068442c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.832996][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888068442800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.847373][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b388400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.861919][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888068442400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.876280][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888068442000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 134.063333][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880225e8c00: abort rx timeout. Force session deactivation [ 134.112683][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807e6c5c00: abort rx timeout. Force session deactivation [ 134.325456][ C0] vcan0: j1939_tp_rxtimer: 0xffff888068fd6000: rx timeout, send abort [ 134.374091][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b57a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 134.388931][ C0] ------------[ cut here ]------------ [ 134.394580][ C0] WARNING: CPU: 0 PID: 15 at net/can/j1939/transport.c:1090 j1939_xtp_rx_abort_one+0x609/0x720 [ 134.404929][ C0] Modules linked in: [ 134.408809][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 5.19.0-rc5-syzkaller-00049-gc1084b6c5620 #0 [ 134.418790][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 134.428849][ C0] RIP: 0010:j1939_xtp_rx_abort_one+0x609/0x720 [ 134.435010][ C0] Code: e9 e7 fa ff ff e8 77 a2 4a f8 4c 89 f7 be 03 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 fc 09 f4 fa e8 57 a2 4a f8 <0f> 0b e9 ac fd ff ff e8 4b a2 4a f8 0f 0b e9 26 fe ff ff 89 e9 80 [ 134.454622][ C0] RSP: 0018:ffffc900001475f8 EFLAGS: 00010246 [ 134.460691][ C0] RAX: ffffffff893cdb29 RBX: 0000000000000001 RCX: ffff888011ecbb00 [ 134.470318][ C0] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 134.478293][ C0] RBP: 1ffff1100f6af480 R08: ffffffff893cd8ce R09: ffffed100f6af486 [ 134.486267][ C0] R10: ffffed100f6af486 R11: 1ffff1100f6af485 R12: 0000000000000009 [ 134.494251][ C0] R13: ffff88807b57a400 R14: dffffc0000000000 R15: ffff88807a019070 [ 134.502226][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 134.511167][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.517741][ C0] CR2: 00007f7b85852160 CR3: 0000000070e53000 CR4: 00000000003506f0 [ 134.525718][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 134.533693][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 134.541674][ C0] Call Trace: [ 134.544941][ C0] [ 134.547864][ C0] j1939_tp_recv+0x91e/0x14f0 [ 134.552558][ C0] j1939_can_recv+0x67c/0xa90 [ 134.557241][ C0] ? j1939_send_one+0x3e0/0x3e0 [ 134.562098][ C0] ? j1939_send_one+0x3e0/0x3e0 [ 134.566932][ C0] can_rcv_filter+0x35e/0x800 [ 134.571620][ C0] can_receive+0x2e8/0x410 [ 134.576042][ C0] can_rcv+0xda/0x200 [ 134.580007][ C0] ? rcu_lock_release+0x20/0x20 [ 134.584878][ C0] __netif_receive_skb+0x1c5/0x500 [ 134.590013][ C0] ? read_lock_is_recursive+0x10/0x10 [ 134.595414][ C0] ? __netif_receive_skb_list_core+0x930/0x930 [ 134.601599][ C0] ? mark_lock+0x98/0x350 [ 134.605923][ C0] ? __lock_acquire+0x1f80/0x1f80 [ 134.610963][ C0] ? mark_lock+0x98/0x350 [ 134.615297][ C0] process_backlog+0x4f8/0x8b0 [ 134.620069][ C0] ? trace_lock_release+0x7a/0x190 [ 134.625196][ C0] ? trigger_rx_softirq+0x50/0x50 [ 134.630208][ C0] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 134.636198][ C0] ? print_irqtrace_events+0x220/0x220 [ 134.641662][ C0] __napi_poll+0xbe/0x4b0 [ 134.646001][ C0] net_rx_action+0x76c/0x10b0 [ 134.650675][ C0] ? net_tx_action+0x9e0/0x9e0 [ 134.655457][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 134.661115][ C0] __do_softirq+0x382/0x793 [ 134.665626][ C0] ? run_ksoftirqd+0xc1/0x120 [ 134.670297][ C0] ? __entry_text_end+0x1fec88/0x1fec88 [ 134.675851][ C0] ? preempt_schedule_common+0xb7/0xe0 [ 134.681325][ C0] ? run_ksoftirqd+0xa3/0x120 [ 134.685997][ C0] run_ksoftirqd+0xc1/0x120 [ 134.690488][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 134.695693][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 134.701080][ C0] ? smpboot_thread_fn+0x2d9/0x9d0 [ 134.706196][ C0] ? smpboot_thread_fn+0x4ee/0x9d0 [ 134.711317][ C0] ? smpboot_thread_fn+0x5ed/0x9d0 [ 134.716416][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 134.721623][ C0] smpboot_thread_fn+0x533/0x9d0 [ 134.726552][ C0] kthread+0x266/0x300 [ 134.730606][ C0] ? cpu_report_death+0x180/0x180 [ 134.735635][ C0] ? kthread_blkcg+0xd0/0xd0 [ 134.740211][ C0] ret_from_fork+0x1f/0x30 [ 134.744680][ C0] [ 134.747691][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 134.754261][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 5.19.0-rc5-syzkaller-00049-gc1084b6c5620 #0 [ 134.764227][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 134.774269][ C0] Call Trace: [ 134.778320][ C0] [ 134.781243][ C0] dump_stack_lvl+0x1e3/0x2cb [ 134.785933][ C0] ? bfq_pos_tree_add_move+0x436/0x436 [ 134.791394][ C0] ? panic+0x76e/0x76e [ 134.795464][ C0] ? vscnprintf+0x59/0x80 [ 134.799793][ C0] ? j1939_xtp_rx_abort_one+0x5e0/0x720 [ 134.805341][ C0] panic+0x312/0x76e [ 134.809227][ C0] ? __warn+0x131/0x220 [ 134.813374][ C0] ? fb_is_primary_device+0xcc/0xcc [ 134.818568][ C0] ? ret_from_fork+0x1f/0x30 [ 134.823161][ C0] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 134.828698][ C0] __warn+0x1fa/0x220 [ 134.832674][ C0] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 134.838207][ C0] report_bug+0x1b3/0x2d0 [ 134.842530][ C0] handle_bug+0x3d/0x70 [ 134.846680][ C0] exc_invalid_op+0x16/0x40 [ 134.851177][ C0] asm_exc_invalid_op+0x1b/0x20 [ 134.856023][ C0] RIP: 0010:j1939_xtp_rx_abort_one+0x609/0x720 [ 134.862169][ C0] Code: e9 e7 fa ff ff e8 77 a2 4a f8 4c 89 f7 be 03 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 fc 09 f4 fa e8 57 a2 4a f8 <0f> 0b e9 ac fd ff ff e8 4b a2 4a f8 0f 0b e9 26 fe ff ff 89 e9 80 [ 134.881829][ C0] RSP: 0018:ffffc900001475f8 EFLAGS: 00010246 [ 134.887899][ C0] RAX: ffffffff893cdb29 RBX: 0000000000000001 RCX: ffff888011ecbb00 [ 134.895871][ C0] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 134.903831][ C0] RBP: 1ffff1100f6af480 R08: ffffffff893cd8ce R09: ffffed100f6af486 [ 134.911896][ C0] R10: ffffed100f6af486 R11: 1ffff1100f6af485 R12: 0000000000000009 [ 134.919867][ C0] R13: ffff88807b57a400 R14: dffffc0000000000 R15: ffff88807a019070 [ 134.927844][ C0] ? j1939_xtp_rx_abort_one+0x3ae/0x720 [ 134.933476][ C0] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 134.939022][ C0] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 134.944559][ C0] j1939_tp_recv+0x91e/0x14f0 [ 134.949241][ C0] j1939_can_recv+0x67c/0xa90 [ 134.953921][ C0] ? j1939_send_one+0x3e0/0x3e0 [ 134.958768][ C0] ? j1939_send_one+0x3e0/0x3e0 [ 134.963607][ C0] can_rcv_filter+0x35e/0x800 [ 134.968294][ C0] can_receive+0x2e8/0x410 [ 134.972707][ C0] can_rcv+0xda/0x200 [ 134.976780][ C0] ? rcu_lock_release+0x20/0x20 [ 134.981635][ C0] __netif_receive_skb+0x1c5/0x500 [ 134.986748][ C0] ? read_lock_is_recursive+0x10/0x10 [ 134.992209][ C0] ? __netif_receive_skb_list_core+0x930/0x930 [ 134.998357][ C0] ? mark_lock+0x98/0x350 [ 135.002680][ C0] ? __lock_acquire+0x1f80/0x1f80 [ 135.007701][ C0] ? mark_lock+0x98/0x350 [ 135.012057][ C0] process_backlog+0x4f8/0x8b0 [ 135.016844][ C0] ? trace_lock_release+0x7a/0x190 [ 135.021953][ C0] ? trigger_rx_softirq+0x50/0x50 [ 135.026964][ C0] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 135.032937][ C0] ? print_irqtrace_events+0x220/0x220 [ 135.038389][ C0] __napi_poll+0xbe/0x4b0 [ 135.042712][ C0] net_rx_action+0x76c/0x10b0 [ 135.047388][ C0] ? net_tx_action+0x9e0/0x9e0 [ 135.052138][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 135.057767][ C0] __do_softirq+0x382/0x793 [ 135.062261][ C0] ? run_ksoftirqd+0xc1/0x120 [ 135.066927][ C0] ? __entry_text_end+0x1fec88/0x1fec88 [ 135.072456][ C0] ? preempt_schedule_common+0xb7/0xe0 [ 135.077901][ C0] ? run_ksoftirqd+0xa3/0x120 [ 135.082563][ C0] run_ksoftirqd+0xc1/0x120 [ 135.087050][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 135.092231][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 135.097586][ C0] ? smpboot_thread_fn+0x2d9/0x9d0 [ 135.102679][ C0] ? smpboot_thread_fn+0x4ee/0x9d0 [ 135.107789][ C0] ? smpboot_thread_fn+0x5ed/0x9d0 [ 135.112885][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 135.118067][ C0] smpboot_thread_fn+0x533/0x9d0 [ 135.122996][ C0] kthread+0x266/0x300 [ 135.127049][ C0] ? cpu_report_death+0x180/0x180 [ 135.132077][ C0] ? kthread_blkcg+0xd0/0xd0 [ 135.136658][ C0] ret_from_fork+0x1f/0x30 [ 135.141073][ C0] [ 135.144425][ C0] Kernel Offset: disabled [ 135.148821][ C0] Rebooting in 86400 seconds..