./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3561086091 <...> [ 29.049096][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.060788][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 36.883420][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 36.883437][ T27] audit: type=1400 audit(1658188049.250:73): avc: denied { transition } for pid=3393 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.912019][ T27] audit: type=1400 audit(1658188049.260:74): avc: denied { write } for pid=3393 comm="sh" path="pipe:[27460]" dev="pipefs" ino=27460 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.44' (ECDSA) to the list of known hosts. execve("./syz-executor3561086091", ["./syz-executor3561086091"], 0x7ffcbf126990 /* 10 vars */) = 0 brk(NULL) = 0x55555647a000 brk(0x55555647ac40) = 0x55555647ac40 arch_prctl(ARCH_SET_FS, 0x55555647a300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3561086091", 4096) = 28 brk(0x55555649bc40) = 0x55555649bc40 brk(0x55555649c000) = 0x55555649c000 mprotect(0x7f6326261000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3608 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3609 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3610 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3611 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3612 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3613 ./strace-static-x86_64: Process 3613 attached [pid 3613] unshare(CLONE_NEWPID) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3612 attached [pid 3612] unshare(CLONE_NEWPID) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... clone resumed>, child_tidptr=0x55555647a5d0) = 3614 [pid 3612] <... clone resumed>, child_tidptr=0x55555647a5d0) = 3615 ./strace-static-x86_64: Process 3615 attached [pid 3615] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL./strace-static-x86_64: Process 3614 attached ./strace-static-x86_64: Process 3608 attached ./strace-static-x86_64: Process 3609 attached ./strace-static-x86_64: Process 3610 attached [pid 3609] unshare(CLONE_NEWPID [pid 3608] unshare(CLONE_NEWPID [pid 3609] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 3611 attached [pid 3610] unshare(CLONE_NEWPID [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... unshare resumed>) = 0 [pid 3611] unshare(CLONE_NEWPID [pid 3610] <... unshare resumed>) = 0 [pid 3614] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... unshare resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3616 attached [pid 3616] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3614] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] setsid() = 1 [pid 3614] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3614] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3614] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3614] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3614] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3614] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3614] unshare(CLONE_NEWNS) = 0 [pid 3614] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3614] unshare(CLONE_NEWIPC) = 0 [pid 3616] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3616] setsid() = 1 [pid 3616] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3616] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3616] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3616] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3614] unshare(CLONE_NEWCGROUP [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3614] <... unshare resumed>) = 0 [pid 3616] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3614] unshare(CLONE_NEWUTS [pid 3616] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3614] <... unshare resumed>) = 0 [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3616] unshare(CLONE_NEWNS [pid 3614] unshare(CLONE_SYSVSEM [pid 3616] <... unshare resumed>) = 0 [pid 3614] <... unshare resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3615] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3614] <... openat resumed>) = 3 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3615] setsid() = 1 [pid 3615] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3615] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3615] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3616] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3615] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3616] <... mount resumed>) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] write(3, "16777216", 8 [pid 3616] unshare(CLONE_NEWIPC [pid 3615] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3614] <... write resumed>) = 8 [pid 3616] <... unshare resumed>) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] close(3 [pid 3616] unshare(CLONE_NEWCGROUP [pid 3615] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3614] <... close resumed>) = 0 [ 45.386606][ T27] audit: type=1400 audit(1658188057.760:75): avc: denied { execmem } for pid=3607 comm="syz-executor356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.412402][ T27] audit: type=1400 audit(1658188057.780:76): avc: denied { mounton } for pid=3615 comm="syz-executor356" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [pid 3616] <... unshare resumed>) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3617 attached [pid 3616] unshare(CLONE_NEWUTS [pid 3615] unshare(CLONE_NEWNS [pid 3614] <... openat resumed>) = 3 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... clone resumed>, child_tidptr=0x55555647a5d0) = 3617 [pid 3609] <... clone resumed>, child_tidptr=0x55555647a5d0) = 3616 [pid 3616] <... unshare resumed>) = 0 [pid 3615] <... unshare resumed>) = 0 [pid 3614] write(3, "536870912", 9 [pid 3616] unshare(CLONE_SYSVSEM [pid 3615] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3614] <... write resumed>) = 9 [pid 3616] <... unshare resumed>) = 0 [pid 3615] <... mount resumed>) = 0 [pid 3614] close(3 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3615] unshare(CLONE_NEWIPC [pid 3614] <... close resumed>) = 0 ./strace-static-x86_64: Process 3618 attached [pid 3616] <... openat resumed>) = 3 [pid 3615] <... unshare resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3618] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3616] write(3, "16777216", 8 [pid 3615] unshare(CLONE_NEWCGROUP [pid 3614] <... openat resumed>) = 3 [pid 3618] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3616] <... write resumed>) = 8 [pid 3615] <... unshare resumed>) = 0 [pid 3614] write(3, "1024", 4 [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] close(3 [pid 3615] unshare(CLONE_NEWUTS [pid 3614] <... write resumed>) = 4 [pid 3618] <... prctl resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... unshare resumed>) = 0 [pid 3614] close(3 [pid 3618] setsid( [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3615] unshare(CLONE_SYSVSEM [pid 3614] <... close resumed>) = 0 [pid 3618] <... setsid resumed>) = 1 [pid 3616] <... openat resumed>) = 3 [pid 3615] <... unshare resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3618] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3616] write(3, "536870912", 9 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... write resumed>) = 9 [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "8192", 4 [pid 3618] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3616] close(3 [pid 3615] write(3, "16777216", 8 [pid 3614] <... write resumed>) = 4 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... write resumed>) = 8 [pid 3614] close(3 [pid 3618] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... openat resumed>) = 3 [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3618] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3616] write(3, "1024", 4 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... write resumed>) = 4 [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "1024", 4 [pid 3618] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3616] close(3 [pid 3615] write(3, "536870912", 9 [pid 3614] <... write resumed>) = 4 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3616] <... close resumed>) = 0 [pid 3615] <... write resumed>) = 9 [pid 3614] close(3 [pid 3618] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3608] <... clone resumed>, child_tidptr=0x55555647a5d0) = 3618 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3616] <... openat resumed>) = 3 [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3611] <... clone resumed>, child_tidptr=0x55555647a5d0) = 3619 ./strace-static-x86_64: Process 3619 attached [pid 3618] unshare(CLONE_NEWNS [pid 3616] write(3, "8192", 4 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 [pid 3619] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3618] <... unshare resumed>) = 0 [pid 3616] <... write resumed>) = 4 [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "1024", 4 [pid 3619] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3618] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3616] close(3 [pid 3615] write(3, "1024", 4 [pid 3614] <... write resumed>) = 4 [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] <... mount resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... write resumed>) = 4 [pid 3614] close(3 [pid 3619] <... prctl resumed>) = 0 [pid 3618] unshare(CLONE_NEWIPC [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3619] setsid( [pid 3618] <... unshare resumed>) = 0 [pid 3616] <... openat resumed>) = 3 [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3619] <... setsid resumed>) = 1 [pid 3618] unshare(CLONE_NEWCGROUP [pid 3616] write(3, "1024", 4 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 [pid 3619] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3618] <... unshare resumed>) = 0 [pid 3616] <... write resumed>) = 4 [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "1024 1048576 500 1024", 21 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] unshare(CLONE_NEWUTS [pid 3616] close(3 [pid 3615] write(3, "8192", 4 [pid 3614] <... write resumed>) = 21 [pid 3619] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3618] <... unshare resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... write resumed>) = 4 [pid 3614] close(3 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] unshare(CLONE_SYSVSEM [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3619] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3618] <... unshare resumed>) = 0 [pid 3616] <... openat resumed>) = 3 [pid 3615] <... close resumed>) = 0 [pid 3614] getpid( [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3616] write(3, "1024", 4 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3614] <... getpid resumed>) = 1 [pid 3619] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3618] <... openat resumed>) = 3 [pid 3616] <... write resumed>) = 4 [pid 3615] <... openat resumed>) = 3 [pid 3614] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] write(3, "16777216", 8 [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] close(3 [pid 3615] write(3, "1024", 4 [pid 3614] <... capget resumed>{effective=1< [pid 3618] <... write resumed>) = 8 [pid 3617] <... prctl resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... write resumed>) = 4 [pid 3614] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] close(3 [pid 3617] setsid( [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3615] close(3 [pid 3614] <... capset resumed>) = 0 [pid 3619] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3618] <... close resumed>) = 0 [pid 3617] <... setsid resumed>) = 1 [pid 3616] <... openat resumed>) = 3 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3617] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3616] write(3, "1024 1048576 500 1024", 21 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3619] unshare(CLONE_NEWNS [pid 3618] <... openat resumed>) = 3 [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... write resumed>) = 21 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3617] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3614] <... socket resumed>) = 3 [pid 3617] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3616] close(3 [pid 3615] <... openat resumed>) = 3 [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3617] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3617] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3619] <... unshare resumed>) = 0 [pid 3618] write(3, "536870912", 9 [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] write(3, "1024", 4 [pid 3619] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3618] <... write resumed>) = 9 [pid 3617] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3616] getpid( [pid 3615] <... write resumed>) = 4 [pid 3614] access("/proc/net", R_OK [pid 3619] <... mount resumed>) = 0 [pid 3618] close(3 [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... getpid resumed>) = 1 [pid 3615] close(3 [pid 3614] <... access resumed>) = 0 [pid 3619] unshare(CLONE_NEWIPC [pid 3618] <... close resumed>) = 0 [pid 3617] unshare(CLONE_NEWNS [pid 3616] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3615] <... close resumed>) = 0 [pid 3614] access("/proc/net/unix", R_OK [pid 3619] <... unshare resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3617] <... unshare resumed>) = 0 [pid 3616] <... capget resumed>{effective=1< [pid 3614] <... access resumed>) = 0 [pid 3619] unshare(CLONE_NEWCGROUP [pid 3618] <... openat resumed>) = 3 [pid 3617] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3616] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3615] <... openat resumed>) = 3 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... unshare resumed>) = 0 [pid 3618] write(3, "1024", 4 [pid 3617] <... mount resumed>) = 0 [pid 3616] <... capset resumed>) = 0 [pid 3615] write(3, "1024 1048576 500 1024", 21 [pid 3614] <... socket resumed>) = 4 [pid 3619] unshare(CLONE_NEWUTS [pid 3618] <... write resumed>) = 4 [pid 3617] unshare(CLONE_NEWIPC [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3615] <... write resumed>) = 21 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 3619] <... unshare resumed>) = 0 [pid 3618] close(3 [pid 3617] <... unshare resumed>) = 0 [pid 3616] <... socket resumed>) = 3 [pid 3615] close(3 [pid 3614] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3619] unshare(CLONE_SYSVSEM [pid 3618] <... close resumed>) = 0 [pid 3617] unshare(CLONE_NEWCGROUP [pid 3616] access("/proc/net", R_OK [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] <... unshare resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3617] <... unshare resumed>) = 0 [pid 3616] <... access resumed>) = 0 [pid 3615] getpid( [pid 3614] <... close resumed>) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3618] <... openat resumed>) = 3 [pid 3617] unshare(CLONE_NEWUTS [pid 3616] access("/proc/net/unix", R_OK [pid 3615] <... getpid resumed>) = 1 [ 45.440131][ T27] audit: type=1400 audit(1658188057.780:77): avc: denied { mount } for pid=3615 comm="syz-executor356" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 45.466593][ T27] audit: type=1400 audit(1658188057.780:78): avc: denied { mounton } for pid=3614 comm="syz-executor356" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... openat resumed>) = 3 [pid 3618] write(3, "8192", 4 [pid 3617] <... unshare resumed>) = 0 [pid 3616] <... access resumed>) = 0 [pid 3615] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3614] <... sendto resumed>) = 40 [pid 3619] write(3, "16777216", 8 [pid 3618] <... write resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... capget resumed>{effective=1< [pid 3619] <... write resumed>) = 8 [pid 3618] close(3 [pid 3616] <... socket resumed>) = 4 [pid 3615] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(3 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 3615] <... capset resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3614] <... socket resumed>) = 4 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3618] <... openat resumed>) = 3 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 3 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 3619] <... openat resumed>) = 3 [pid 3618] write(3, "1024", 4 [pid 3616] <... close resumed>) = 0 [pid 3615] access("/proc/net", R_OK [pid 3614] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3619] write(3, "536870912", 9 [pid 3618] <... write resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... access resumed>) = 0 [pid 3614] close(4 [pid 3619] <... write resumed>) = 9 [pid 3618] close(3 [pid 3616] <... sendto resumed>) = 40 [pid 3615] access("/proc/net/unix", R_OK [pid 3614] <... close resumed>) = 0 [pid 3619] close(3 [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... access resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-583502524}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3618] <... openat resumed>) = 3 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] <... openat resumed>) = 3 [pid 3618] write(3, "1024", 4 [pid 3617] unshare(CLONE_SYSVSEM [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] write(3, "1024", 4 [pid 3618] <... write resumed>) = 4 [pid 3617] <... unshare resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... write resumed>) = 4 [pid 3618] close(3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3619] close(3 [pid 3618] <... close resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 3619] <... close resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3617] write(3, "16777216", 8 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3618] <... openat resumed>) = 3 [pid 3617] <... write resumed>) = 8 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3614] close(4 [pid 3619] <... openat resumed>) = 3 [pid 3618] write(3, "1024 1048576 500 1024", 21 [pid 3617] close(3 [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3619] write(3, "8192", 4 [pid 3618] <... write resumed>) = 21 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-317283065}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... write resumed>) = 4 [pid 3618] close(3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-583502524}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3619] close(3 [pid 3618] <... close resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] getpid( [pid 3617] write(3, "536870912", 9 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3618] <... getpid resumed>) = 1 [pid 3617] <... write resumed>) = 9 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... openat resumed>) = 3 [pid 3618] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3617] close(3 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3619] write(3, "1024", 4 [pid 3618] <... capget resumed>{effective=1<) = 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 3619] <... write resumed>) = 4 [pid 3618] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [ 45.510775][ T27] audit: type=1400 audit(1658188057.880:79): avc: denied { create } for pid=3604 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3619] close(3 [pid 3618] <... capset resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3617] write(3, "1024", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "8192", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1024", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1024", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3617] write(3, "1024 1048576 500 1024", 21 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3614] close(4 [pid 3617] <... write resumed>) = 21 [pid 3617] close(3) = 0 [pid 3617] getpid() = 1 [pid 3617] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3618] <... socket resumed>) = 3 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2074871258}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 45.558300][ T27] audit: type=1400 audit(1658188057.880:80): avc: denied { write } for pid=3604 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 45.581095][ T27] audit: type=1400 audit(1658188057.880:81): avc: denied { nlmsg_read } for pid=3604 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2", ifr_ifindex=41}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2074871258}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2", ifr_ifindex=41}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2074871258}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(3) = 0 [pid 3617] unshare(CLONE_NEWNET [pid 3619] <... openat resumed>) = 3 [pid 3618] access("/proc/net", R_OK [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-317283065}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] write(3, "1024", 4 [pid 3618] <... access resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-583502524}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... write resumed>) = 4 [pid 3618] access("/proc/net/unix", R_OK [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] close(3 [pid 3618] <... access resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3614] close(3 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3618] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3619] <... openat resumed>) = 3 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] unshare(CLONE_NEWNET [pid 3619] write(3, "1024 1048576 500 1024", 21 [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... write resumed>) = 21 [pid 3618] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(3 [pid 3618] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] getpid() = 1 [pid 3619] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-484008490}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3", ifr_ifindex=26}) = 0 [pid 3619] close(4) = 0 [ 45.605690][ T27] audit: type=1400 audit(1658188057.880:82): avc: denied { read } for pid=3604 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0", ifr_ifindex=23}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-317283065}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-583502524}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(3 [pid 3615] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4", ifr_ifindex=43}) = 0 [pid 3616] unshare(CLONE_NEWNET [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-484008490}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 3619] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-317283065}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] close(3 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] unshare(CLONE_NEWNET [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-484008490}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3", ifr_ifindex=42}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... unshare resumed>) = 0 [pid 3618] close(3 [pid 3617] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3618] <... close resumed>) = 0 [pid 3618] unshare(CLONE_NEWNET [pid 3617] <... openat resumed>) = 3 [pid 3617] write(3, "0 65535", 7) = 7 [pid 3617] close(3) = 0 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3619] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-484008490}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(3) = 0 [pid 3619] unshare(CLONE_NEWNET [pid 3614] <... unshare resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "0 65535", 7) = 7 [pid 3614] close(3) = 0 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 68 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... unshare resumed>) = 0 [pid 3616] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "0 65535", 7) = 7 [pid 3616] close(3) = 0 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 60 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 60 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 68 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 56 [pid 3614] <... sendto resumed>) = 56 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... unshare resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "0 65535", 7) = 7 [pid 3618] close(3) = 0 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 56 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 56 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3616] <... sendto resumed>) = 56 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 68 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... unshare resumed>) = 0 [pid 3618] <... sendto resumed>) = 60 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 56 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3615] <... unshare resumed>) = 0 [pid 3614] <... sendto resumed>) = 60 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... openat resumed>) = 3 [pid 3615] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3614] recvfrom(3, [pid 3617] <... sendto resumed>) = 60 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] write(3, "0 65535", 7 [pid 3618] <... sendto resumed>) = 56 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 56 [pid 3615] <... openat resumed>) = 3 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... write resumed>) = 7 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] write(3, "0 65535", 7 [pid 3619] close(3 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... write resumed>) = 7 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 60 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(3 [pid 3614] <... sendto resumed>) = 56 [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3618] <... sendto resumed>) = 56 [pid 3617] recvfrom(3, [pid 3619] <... socket resumed>) = 3 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 3 [ 45.998935][ T3614] chnl_net:caif_netlink_parms(): no params data found [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 56 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 68 [pid 3616] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 56 [pid 3617] <... sendto resumed>) = 56 [pid 3615] <... sendto resumed>) = 68 [pid 3614] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 60 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 46.047842][ T3617] chnl_net:caif_netlink_parms(): no params data found [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 60 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 60 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 56 [pid 3618] <... sendto resumed>) = 60 [pid 3617] <... sendto resumed>) = 60 [pid 3616] <... sendto resumed>) = 60 [pid 3615] <... sendto resumed>) = 56 [pid 3614] <... sendto resumed>) = 68 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 68 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 56 [pid 3617] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3619] <... sendto resumed>) = 56 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 56 [pid 3614] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 56 [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3619] <... sendto resumed>) = 56 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 56 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 46.175752][ T3618] chnl_net:caif_netlink_parms(): no params data found [ 46.196346][ T3616] chnl_net:caif_netlink_parms(): no params data found [pid 3617] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3619] <... sendto resumed>) = 60 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3614] <... sendto resumed>) = 60 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 60 [pid 3615] <... sendto resumed>) = 60 [pid 3614] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 60 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 60 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 68 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 60 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 60 [pid 3614] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3616] <... sendto resumed>) = 60 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 56 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3617] <... sendto resumed>) = 60 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 56 [pid 3616] <... sendto resumed>) = 68 [pid 3615] recvfrom(3, [pid 3616] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 60 [pid 3619] <... sendto resumed>) = 60 [pid 3618] <... sendto resumed>) = 56 [pid 3617] <... sendto resumed>) = 60 [pid 3616] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 46.300233][ T3619] chnl_net:caif_netlink_parms(): no params data found [ 46.334638][ T3615] chnl_net:caif_netlink_parms(): no params data found [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 60 [pid 3619] <... sendto resumed>) = 60 [pid 3618] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 56 [pid 3614] <... sendto resumed>) = 108 [pid 3615] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3617] <... sendto resumed>) = 108 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 68 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 60 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3614] <... sendto resumed>) = 108 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 60 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 108 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 68 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3615] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3614] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3616] <... sendto resumed>) = 60 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3616] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3614] close(4) = 0 [ 46.482200][ T3614] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.493000][ T3614] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.502169][ T3614] device bridge_slave_0 entered promiscuous mode [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 46.526909][ T3614] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.533992][ T3614] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.548898][ T3614] device bridge_slave_1 entered promiscuous mode [ 46.560650][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.570457][ T3617] bridge0: port 1(bridge_slave_0) entered disabled state [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 56 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3617] close(4 [pid 3619] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3618] <... sendto resumed>) = 108 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [ 46.582802][ T3617] device bridge_slave_0 entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 104 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 56 [pid 3615] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 108 [pid 3617] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3619] <... sendto resumed>) = 60 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 104 [pid 3619] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 46.633807][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.645565][ T3617] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.654073][ T3617] device bridge_slave_1 entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 108 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 3618] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3614] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3616] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3614] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3616] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 104 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 60 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 108 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 46.752528][ T3614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.782857][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.791091][ T3616] bridge0: port 1(bridge_slave_0) entered disabled state [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 104 [pid 3617] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 60 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 104 [ 46.799262][ T3616] device bridge_slave_0 entered promiscuous mode [ 46.808839][ T3614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3619] <... sendto resumed>) = 108 [pid 3618] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3619] recvfrom(3, [ 46.853774][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.861116][ T3618] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.869630][ T3618] device bridge_slave_0 entered promiscuous mode [ 46.885824][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.893009][ T3616] bridge0: port 2(bridge_slave_1) entered disabled state [pid 3618] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3614] <... sendto resumed>) = 104 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3614] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3614] close(4) = 0 [ 46.902134][ T3616] device bridge_slave_1 entered promiscuous mode [ 46.911622][ T3617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.940825][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 104 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] recvfrom(3, [ 46.956338][ T3618] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.964217][ T3618] device bridge_slave_1 entered promiscuous mode [ 46.972423][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.983806][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.992047][ T3619] device bridge_slave_0 entered promiscuous mode [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3615] <... sendto resumed>) = 108 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3619] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 104 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 104 [pid 3614] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 47.021604][ T3617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.033108][ T3614] team0: Port device team_slave_0 added [ 47.060645][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3617] <... sendto resumed>) = 104 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3615] close(4) = 0 [ 47.080115][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.093167][ T3619] device bridge_slave_1 entered promiscuous mode [ 47.100607][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.108031][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.119303][ T3615] device bridge_slave_0 entered promiscuous mode [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 104 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] recvfrom(3, [pid 3619] <... sendto resumed>) = 104 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [ 47.152688][ T3616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.167514][ T3614] team0: Port device team_slave_1 added [ 47.184421][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.195596][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 47.203899][ T3615] device bridge_slave_1 entered promiscuous mode [ 47.216942][ T3616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 104 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 108 [pid 3619] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 3617] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3615] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 47.260480][ T3618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 3614] <... sendto resumed>) = 108 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3618] close(4 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3614] close(4 [pid 3618] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3619] close(4) = 0 [ 47.313567][ T3617] team0: Port device team_slave_0 added [ 47.329366][ T3619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 104 [pid 3616] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [ 47.368444][ T3614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.380044][ T3614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3615] close(4) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 47.411173][ T3614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.425738][ T3617] team0: Port device team_slave_1 added [ 47.433444][ T3618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.449060][ T3619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [ 47.465247][ T3616] team0: Port device team_slave_0 added [ 47.472506][ T3614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.479992][ T3614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.507899][ T3614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 108 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 104 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 47.530169][ T3615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.566117][ T3616] team0: Port device team_slave_1 added [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 104 [pid 3614] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 104 [pid 3617] <... sendto resumed>) = 108 [pid 3615] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 104 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] <... sendto resumed>) = 108 [pid 3615] <... sendto resumed>) = 104 [pid 3614] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3614] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 47.583261][ T3615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 32 [pid 3619] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3614] <... sendto resumed>) = 100 [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3614] recvfrom(3, [pid 3619] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 108 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3618] close(4) = 0 [ 47.692176][ T3618] team0: Port device team_slave_0 added [ 47.704426][ T3617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.712297][ T3617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 100 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3617] <... sendto resumed>) = 40 [pid 3614] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3614] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3617] close(4) = 0 [ 47.738532][ T3617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.762910][ T3619] team0: Port device team_slave_0 added [ 47.769758][ T3616] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 47.777543][ T3616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.805037][ T3616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.820788][ T3615] team0: Port device team_slave_0 added [ 47.828999][ T3618] team0: Port device team_slave_1 added [ 47.835519][ T3616] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3616] close(4) = 0 [ 47.845405][ T3616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.872694][ T3616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.888261][ T3614] device hsr_slave_0 entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 72 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3614] close(4) = 0 [ 47.895710][ T3614] device hsr_slave_1 entered promiscuous mode [ 47.903360][ T3617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.914215][ T3617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 32 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... sendto resumed>) = 108 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3614] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=30}) = 0 [ 47.944850][ T3617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.958318][ T3619] team0: Port device team_slave_1 added [ 47.976391][ T3615] team0: Port device team_slave_1 added [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3616] close(4 [pid 3614] close(4 [pid 3619] <... sendto resumed>) = 108 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 108 [pid 3614] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3617] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 100 [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 100 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 100 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3617] close(4) = 0 [pid 3614] <... sendto resumed>) = 108 [ 48.073907][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.081052][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.107561][ T3618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3617] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=48}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 100 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 48.157043][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.164396][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.190982][ T3619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [ 48.227190][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.234884][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.261547][ T3618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 72 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 76 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 48.275852][ T3617] device hsr_slave_0 entered promiscuous mode [ 48.282790][ T3617] device hsr_slave_1 entered promiscuous mode [ 48.290301][ T3617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.298389][ T3617] Cannot create hsr debugfs directory [ 48.307908][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.318983][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.345365][ T3615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.357756][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3614] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3619] close(4) = 0 [ 48.364711][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.390990][ T3619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.406416][ T3616] device hsr_slave_0 entered promiscuous mode [ 48.414306][ T3616] device hsr_slave_1 entered promiscuous mode [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 72 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 100 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [ 48.421116][ T3616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.429030][ T3616] Cannot create hsr debugfs directory [ 48.446237][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 84 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 100 [pid 3617] <... sendto resumed>) = 108 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=28}) = 0 [ 48.453326][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.479486][ T3615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] <... sendto resumed>) = 32 [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 100 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 32 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3616] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3617] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 32 [pid 3619] <... sendto resumed>) = 100 [pid 3615] recvfrom(3, [pid 3619] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3616] <... sendto resumed>) = 108 [pid 3615] close(4 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=48}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 84 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 76 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 72 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 100 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 76 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 80 [pid 3618] <... sendto resumed>) = 32 [pid 3615] recvfrom(3, [ 48.602946][ T3618] device hsr_slave_0 entered promiscuous mode [ 48.610370][ T3618] device hsr_slave_1 entered promiscuous mode [ 48.622641][ T3618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.630295][ T3618] Cannot create hsr debugfs directory [pid 3614] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 100 [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3614] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 72 [pid 3617] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3616] <... sendto resumed>) = 100 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 100 [pid 3614] <... sendto resumed>) = 80 [pid 3619] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 84 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [ 48.672063][ T3619] device hsr_slave_0 entered promiscuous mode [ 48.679588][ T3619] device hsr_slave_1 entered promiscuous mode [ 48.687408][ T3619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.696170][ T3619] Cannot create hsr debugfs directory [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 32 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 108 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] <... sendto resumed>) = 84 [pid 3614] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3617] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 84 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 100 [pid 3614] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 84 [pid 3615] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3617] <... sendto resumed>) = 80 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 88 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] close(4) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] <... sendto resumed>) = 80 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 108 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 76 [pid 3617] <... sendto resumed>) = 80 [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3614] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 80 [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 88 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 100 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 76 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 88 [pid 3615] <... sendto resumed>) = 72 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 100 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... sendto resumed>) = 84 [pid 3616] <... sendto resumed>) = 88 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] recvfrom(3, [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] close(4 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3619] <... sendto resumed>) = 84 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] <... sendto resumed>) = 108 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 48.870918][ T3615] device hsr_slave_0 entered promiscuous mode [ 48.878592][ T3615] device hsr_slave_1 entered promiscuous mode [ 48.886234][ T3615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.894240][ T3615] Cannot create hsr debugfs directory [pid 3618] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 84 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3614] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] <... sendto resumed>) = 88 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 84 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 80 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3616] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 88 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3619] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3618] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 80 [pid 3617] <... sendto resumed>) = 108 [pid 3615] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3614] <... sendto resumed>) = 68 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 80 [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 108 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] <... sendto resumed>) = 32 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 80 [pid 3618] <... sendto resumed>) = 88 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3614] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] close(4 [pid 3614] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=48}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 68 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=59}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3616] <... sendto resumed>) = 68 [pid 3614] <... sendto resumed>) = 68 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 88 [pid 3618] <... sendto resumed>) = 88 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 76 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 80 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3614] <... sendto resumed>) = 80 [pid 3619] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3616] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=60}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 92 [pid 3615] <... sendto resumed>) = 100 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 3617] write(4, "2 4", 3 [pid 3619] <... sendto resumed>) = 88 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 68 [pid 3616] <... sendto resumed>) = 68 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 92 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 108 [pid 3618] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3614] <... openat resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] <... sendto resumed>) = 68 [pid 3616] <... sendto resumed>) = 80 [pid 3614] write(4, "5 4", 3 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 68 [pid 3619] recvfrom(3, [pid 3616] <... sendto resumed>) = 92 [pid 3615] <... sendto resumed>) = 84 [pid 3618] <... sendto resumed>) = 80 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 92 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 3618] write(4, "0 4", 3 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... openat resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] write(4, "1 4", 3 [pid 3619] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3615] close(4 [pid 3617] <... write resumed>) = 3 [pid 3617] close(4) = 0 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3617] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 32 [pid 3617] recvfrom(4, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3617] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 49.305207][ T27] audit: type=1400 audit(1658188061.670:83): avc: denied { create } for pid=3617 comm="syz-executor356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 3617] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 68 [pid 3615] <... sendto resumed>) = 84 [pid 3619] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3615] close(4) = 0 [pid 3619] <... sendto resumed>) = 80 [pid 3617] <... sendto resumed>) = 52 [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3617] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=65}) = 0 [pid 3617] close(6) = 0 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 80 [ 49.341547][ T27] audit: type=1400 audit(1658188061.700:84): avc: denied { write } for pid=3617 comm="syz-executor356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 3615] recvfrom(3, [pid 3619] <... sendto resumed>) = 92 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] close(4 [pid 3619] <... openat resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] write(4, "3 4", 3 [pid 3617] <... sendto resumed>) = 48 [pid 3617] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-187824231}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=66}) = 0 [pid 3617] close(6) = 0 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 80 [pid 3614] <... write resumed>) = 3 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3614] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 49.400363][ T3617] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 3614] recvfrom(4, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3614] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 88 [pid 3614] <... sendto resumed>) = 52 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(4, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] <... socket resumed>) = 6 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(6 [pid 3615] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 48 [pid 3617] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-187824231}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 88 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3617] <... socket resumed>) = 6 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3617] close(6) = 0 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 48 [pid 3614] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-454698144}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... write resumed>) = 3 [pid 3618] close(4) = 0 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3618] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(4, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3614] <... socket resumed>) = 6 [pid 3618] recvfrom(4, [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=66}) = 0 [ 49.470035][ T3617] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 49.502599][ T3614] netdevsim netdevsim5 netdevsim0: renamed from eth0 [pid 3618] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3614] close(6 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 48 [pid 3618] <... sendto resumed>) = 52 [pid 3618] recvfrom(4, [pid 3617] recvfrom(5, [pid 3618] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-187824231}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 6 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3617] <... socket resumed>) = 6 [pid 3615] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3618] close(6 [pid 3617] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] <... close resumed>) = 0 [pid 3617] close(6 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... sendto resumed>) = 48 [pid 3615] close(4 [pid 3618] <... sendto resumed>) = 48 [pid 3618] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1379424262}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(5, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=66}) = 0 [pid 3618] close(6) = 0 [ 49.544300][ T3617] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 49.565599][ T3614] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 49.585810][ T3618] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-454698144}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 48 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(5, [pid 3614] <... socket resumed>) = 6 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-187824231}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(5 [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3617] <... close resumed>) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3614] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3617] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(6 [pid 3617] <... sendto resumed>) = 36 [pid 3617] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3614] <... close resumed>) = 0 [pid 3617] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 48 [pid 3618] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1379424262}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=67}) = 0 [pid 3618] close(6) = 0 [ 49.608445][ T3617] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 49.637637][ T3618] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 68 [pid 3615] recvfrom(3, [pid 3617] <... sendto resumed>) = 368 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 48 [pid 3617] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(5, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=59}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-454698144}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 48 [pid 3617] <... sendto resumed>) = 368 [pid 3616] <... write resumed>) = 3 [pid 3615] close(4 [pid 3617] recvfrom(4, [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(5, [ 49.656556][ T3614] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 49.672825][ T3618] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 3617] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1379424262}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3614] <... socket resumed>) = 6 [pid 3618] <... socket resumed>) = 6 [pid 3616] <... socket resumed>) = 5 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3616] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3618] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3617] <... sendto resumed>) = 368 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 68 [pid 3618] close(6 [pid 3616] recvfrom(4, [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(4, [pid 3616] recvfrom(4, [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(6 [pid 3617] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 52 [pid 3618] <... sendto resumed>) = 48 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(4, [pid 3615] <... sendto resumed>) = 80 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(5, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3615] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1379424262}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(5) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3617] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 6 [pid 3615] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 48 [pid 3619] <... write resumed>) = 3 [pid 3618] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 36 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 92 [pid 3614] recvfrom(5, [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(4, [pid 3616] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3618] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3617] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-454698144}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(4, [pid 3617] recvfrom(3, [pid 3616] close(6 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3614] close(5 [pid 3619] <... socket resumed>) = 5 [pid 3618] <... sendto resumed>) = 368 [pid 3617] <... socket resumed>) = 4 [ 49.739958][ T3618] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 49.763163][ T3614] netdevsim netdevsim5 netdevsim3: renamed from eth3 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... openat resumed>) = 4 [pid 3619] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(4, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3614] <... close resumed>) = 0 [pid 3615] write(4, "4 4", 3 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 32 [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3614] close(4 [pid 3619] recvfrom(4, [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 48 [pid 3614] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(5, [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3619] recvfrom(4, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-294848183}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 6 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=66}) = 0 [pid 3616] close(6) = 0 [ 49.822434][ T3616] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 368 [pid 3614] <... sendto resumed>) = 36 [pid 3618] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(4, [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 52 [pid 3618] <... sendto resumed>) = 368 [pid 3617] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3619] recvfrom(4, [pid 3618] recvfrom(4, [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 48 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(4, [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(5, [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-294848183}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3617] close(4 [pid 3615] <... write resumed>) = 3 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... socket resumed>) = 6 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 368 [pid 3617] recvfrom(3, [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 6 [ 49.864782][ T3616] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3614] recvfrom(4, [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3617] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3615] <... socket resumed>) = 5 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3616] close(6 [pid 3615] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(6 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 32 [pid 3617] close(4 [pid 3615] recvfrom(4, [pid 3617] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(4, [pid 3614] <... sendto resumed>) = 368 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(4, [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3617] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3614] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 48 [pid 3616] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-294848183}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=68}) = 0 [pid 3616] close(6) = 0 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 52 [pid 3618] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 48 [pid 3614] <... sendto resumed>) = 368 [pid 3619] recvfrom(5, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3615] recvfrom(4, [pid 3614] recvfrom(4, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1569769467}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 6 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 6 [pid 3614] <... close resumed>) = 0 [pid 3619] close(6 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 48 [pid 3616] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-294848183}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3616] close(5) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3616] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 36 [pid 3615] close(6 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] recvfrom(4, [pid 3615] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3616] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 49.941096][ T3616] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 49.963316][ T3619] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 49.975070][ T3616] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 368 [pid 3616] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3616] <... sendto resumed>) = 368 [pid 3614] <... sendto resumed>) = 40 [pid 3616] recvfrom(4, [pid 3614] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 48 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(5, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1177520557}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3615] <... socket resumed>) = 6 [pid 3614] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] <... sendto resumed>) = 48 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 368 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3619] recvfrom(5, [pid 3618] <... sendto resumed>) = 40 [pid 3616] recvfrom(4, [pid 3617] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3614] close(4 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(6 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1569769467}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [ 50.014769][ T3615] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 50.035124][ T3619] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 6 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3617] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] close(6 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 48 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1177520557}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=67}) = 0 [pid 3615] close(6) = 0 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] <... sendto resumed>) = 48 [pid 3616] <... socket resumed>) = 4 [pid 3619] recvfrom(5, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1569769467}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] <... socket resumed>) = 6 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 48 [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] recvfrom(5, [pid 3614] close(4 [pid 3619] close(6 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1177520557}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [ 50.068181][ T3615] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 50.085133][ T3619] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 50.102998][ T3615] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 6 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3615] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] close(6 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 48 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(5, [pid 3617] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1569769467}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(5 [pid 3618] <... sendto resumed>) = 32 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 48 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] recvfrom(3, [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(5, [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1177520557}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(5 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] close(4 [pid 3619] <... sendto resumed>) = 36 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3619] recvfrom(4, [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3619] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3619] recvfrom(4, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 36 [pid 3614] close(4 [pid 3619] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(4, [pid 3619] <... sendto resumed>) = 368 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 50.132370][ T3619] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.152126][ T3615] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 3615] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3614] <... close resumed>) = 0 [pid 3619] recvfrom(4, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(4, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 368 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 368 [pid 3619] recvfrom(4, [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(4, [pid 3614] <... sendto resumed>) = 40 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3619] <... sendto resumed>) = 368 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 368 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(4, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(4, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] <... sendto resumed>) = 368 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] recvfrom(4, [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 32 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3614] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 32 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] <... sendto resumed>) = 44 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3614] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3617] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3614] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3615] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 32 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3619] <... sendto resumed>) = 32 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 32 [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3619] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3617] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3619] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3619] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3617] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3617] close(4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 32 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 32 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 32 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3614] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3619] <... sendto resumed>) = 32 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 32 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] recvfrom(3, [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] <... sendto resumed>) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 32 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3614] recvfrom(3, [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] close(4 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 32 [pid 3619] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3614] close(4 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3614] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 32 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3614] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3614] close(4 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 32 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 32 [pid 3619] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3617] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3615] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3614] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3617] <... sendto resumed>) = 32 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3614] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 32 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3619] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3615] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 32 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3619] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] close(4 [pid 3617] close(4 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3619] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 32 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] <... sendto resumed>) = 32 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3619] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 40 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3615] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 32 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] close(4 [ 51.162120][ T3617] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] close(4 [pid 3619] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] close(4 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3614] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3619] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3614] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3619] close(4 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 51.317096][ T3618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.327817][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.340377][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3619] close(4) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3617] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [ 51.407705][ T3619] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 3619] close(4 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] recvfrom(3, [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3614] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [ 51.456098][ T3617] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.490559][ T3616] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] <... sendto resumed>) = 64 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3614] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] close(4 [pid 3615] <... sendto resumed>) = 44 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 51.562997][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.572627][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.588042][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.596762][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3619] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [ 51.618154][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.632949][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.643086][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.650620][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3617] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3614] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3616] close(4 [ 51.670235][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 44 [pid 3614] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 51.715215][ T3619] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.724561][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.734807][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.744445][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.751614][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3614] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3617] close(4 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3614] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [ 51.764173][ T3615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.776218][ T3618] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 64 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3616] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3616] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [ 51.832227][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.843385][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.856426][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.865289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3614] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=11}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3619] close(4 [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [ 51.875920][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.883049][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.893882][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.909717][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3616] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [ 51.929290][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.939029][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.948643][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.955832][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.966775][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3614] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 44 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [ 52.006436][ T3616] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.024730][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3617] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3619] <... sendto resumed>) = 44 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.054197][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.072666][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.083673][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.090835][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3617] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3619] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [ 52.106333][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.114953][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.133435][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.140614][ T3652] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3619] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3617] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3616] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.200451][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.210736][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.230471][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3614] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [ 52.249827][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.265156][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.281600][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.290309][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 52.302445][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.311920][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.324074][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.331177][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3614] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 64 [ 52.346792][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.363072][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.379706][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3616] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3619] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3616] close(4 [ 52.413135][ T3614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.439354][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.453698][ T3615] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3618] close(4 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3619] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [ 52.469295][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.484569][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.496426][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3619] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3619] close(4 [pid 3617] close(4 [pid 3619] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3615] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3614] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.518904][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.526075][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.537165][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.555978][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3614] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3616] close(4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=37}) = 0 [ 52.616404][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.630214][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.640517][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.652556][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3615] <... sendto resumed>) = 44 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [ 52.664266][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.674923][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.684408][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.695232][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.704449][ T3653] bridge0: port 1(bridge_slave_0) entered blocking state [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.711571][ T3653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.724280][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.749652][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3615] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3614] <... close resumed>) = 0 [ 52.762549][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3618] close(4) = 0 [ 52.794694][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.823314][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.834289][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3615] close(4) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3617] close(4) = 0 [ 52.858933][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.868793][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.879715][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.889388][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.899703][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3614] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3615] close(4 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.907022][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.916049][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.931638][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.945150][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3618] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [ 52.994377][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.012145][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.022585][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.031294][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3616] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3619] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3614] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] close(4 [pid 3618] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3614] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [ 53.045796][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.057432][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [ 53.101063][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.112917][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.134664][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3619] recvfrom(3, [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3619] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [ 53.148395][ T3614] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.157006][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.166432][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.181764][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.191468][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3618] <... sendto resumed>) = 32 [pid 3614] <... close resumed>) = 0 [ 53.235648][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.271979][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3619] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 44 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [ 53.288304][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.305173][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.322435][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3614] recvfrom(3, [pid 3619] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3617] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3619] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [ 53.333461][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.343770][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.353621][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.360931][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.372345][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3619] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3619] close(4 [pid 3617] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [ 53.433125][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.445883][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.456501][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 3619] close(4) = 0 [ 53.480455][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.491666][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.501717][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.508853][ T3654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.523979][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3617] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 53.535962][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 32 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] close(4 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.597958][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.608678][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.633213][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3614] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [ 53.647632][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.670990][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3619] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3619] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 53.692961][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.713885][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3619] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 53.762259][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.773227][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 32 [pid 3617] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3614] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 53.806024][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.813459][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.837759][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.845226][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3619] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3614] recvfrom(3, [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.856355][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.876740][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.897135][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3614] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 40 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3615] close(4) = 0 [ 53.908549][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3615] close(4) = 0 [ 53.956720][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 54.006823][ T3617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.022635][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.040059][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3616] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=37}) = 0 [ 54.061380][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3619] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4) = 0 [ 54.107102][ T3619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.134489][ T3618] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3619] close(4 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3617] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3619] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3619] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [ 54.153471][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.172223][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 54.240181][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 54.240196][ T27] audit: type=1400 audit(1658188066.610:86): avc: denied { module_request } for pid=3619 comm="syz-executor356" kmod="netdev-xfrm0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.284477][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.298422][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.323131][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] close(4) = 0 [ 54.335186][ T27] audit: type=1400 audit(1658188066.670:87): avc: denied { sys_module } for pid=3619 comm="syz-executor356" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 54.367589][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.375116][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [ 54.387444][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [ 54.445150][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.459555][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3619] close(4 [pid 3615] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 32 [pid 3619] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [ 54.529109][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3617] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3614] close(4 [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 54.586597][ T3615] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] <... sendto resumed>) = 40 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3618] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3616] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3614] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3619] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 3614] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3617] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3617] <... sendto resumed>) = 44 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3617] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] close(4 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3614] recvfrom(3, [pid 3617] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 32 [pid 3617] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3614] recvfrom(3, [pid 3617] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] close(4 [pid 3614] close(4 [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3614] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... close resumed>) = 0 [ 54.854591][ T3616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.872958][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.884586][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3614] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3614] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3617] close(4 [pid 3614] close(4 [pid 3617] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=50}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3619] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 55.002254][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.014518][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [ 55.063258][ T3614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.098882][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] close(4 [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3617] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] <... close resumed>) = 0 [ 55.113493][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3617] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3617] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3616] close(4 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3614] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] close(4) = 0 [ 55.254056][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.266307][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.275093][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3619] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3617] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] <... sendto resumed>) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3617] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [ 55.313708][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3619] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3619] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3617] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [ 55.368371][ T3617] device veth0_vlan entered promiscuous mode [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=50}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3614] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [ 55.418631][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.441648][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3617] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=54}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] close(4) = 0 [ 55.482158][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.515676][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.524196][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3617] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [ 55.556505][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [ 55.641855][ T3619] device veth0_vlan entered promiscuous mode [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] close(4 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=49}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [ 55.683075][ T3617] device veth1_vlan entered promiscuous mode [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3615] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3616] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 44 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3615] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 40 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3619] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3616] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3619] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] close(4 [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [ 55.832474][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.843495][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.866454][ T3619] device veth1_vlan entered promiscuous mode [ 55.874635][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] close(4) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 55.901889][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.910709][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3619] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 55.963199][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.977257][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.002663][ T3618] device veth0_vlan entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 44 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3614] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.049025][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.062313][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.072028][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 56.218284][ T3618] device veth1_vlan entered promiscuous mode [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.294239][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.305995][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.314622][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.326564][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.335270][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3616] close(4) = 0 [ 56.408851][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.420754][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.442891][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3614] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3619] <... close resumed>) = 0 [ 56.460842][ T3616] device veth0_vlan entered promiscuous mode [ 56.474134][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.483686][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.493323][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.503155][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3615] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.522067][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.530528][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.542061][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.551344][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] close(4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3614] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [ 56.584882][ T3617] device veth0_macvtap entered promiscuous mode [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3616] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3616] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.633743][ T3615] device veth0_vlan entered promiscuous mode [ 56.647438][ T3619] device veth0_macvtap entered promiscuous mode [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3614] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [ 56.679268][ T3617] device veth1_macvtap entered promiscuous mode [ 56.715764][ T3616] device veth1_vlan entered promiscuous mode [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3619] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3614] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] <... sendto resumed>) = 44 [pid 3614] close(4 [pid 3619] close(4 [ 56.757687][ T3619] device veth1_macvtap entered promiscuous mode [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3618] close(4) = 0 [ 56.849895][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.860720][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.878886][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.889587][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3617] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [ 56.898767][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3617] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3619] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 56.968160][ T3617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.981780][ T3618] device veth0_macvtap entered promiscuous mode [ 56.996625][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.004665][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3614] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] close(4) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=56}) = 0 [pid 3619] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [ 57.021934][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.036036][ T3615] device veth1_vlan entered promiscuous mode [ 57.044818][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.062813][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.072759][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.086785][ T3617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.097806][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.106493][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3616] close(4 [pid 3614] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3614] recvfrom(3, [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.115833][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.125074][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 57.184863][ T3614] device veth0_vlan entered promiscuous mode [ 57.194122][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.207862][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.221529][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3617] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [ 57.230658][ T3618] device veth1_macvtap entered promiscuous mode [ 57.242961][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.258403][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 3618] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [ 57.282543][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.293000][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.306362][ T3617] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.315296][ T3617] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=60}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3617] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [ 57.328028][ T3617] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.337309][ T3617] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3618] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] <... sendto resumed>) = 44 [ 57.377232][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.390626][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.402272][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.414667][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [ 57.424983][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3614] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3618] close(4) = 0 [ 57.504153][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.516646][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.528829][ T3619] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3616] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] <... socket resumed>) = 4 [ 57.551107][ T3619] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.559998][ T3619] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.569066][ T3619] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3618] close(4 [pid 3617] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3618] close(4 [pid 3617] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 57.612381][ T3614] device veth1_vlan entered promiscuous mode [ 57.642257][ T3616] device veth0_macvtap entered promiscuous mode [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=62}) = 0 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=60}) = 0 [pid 3615] close(4) = 0 [ 57.654310][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.678606][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.688968][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.701198][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 32 [pid 3619] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3619] recvfrom(3, [pid 3614] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.713461][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.730947][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.744667][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3619] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3617] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3619] recvfrom(3, [ 57.762295][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3619] <... close resumed>) = 0 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3617] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [ 57.834139][ T3616] device veth1_macvtap entered promiscuous mode [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 32 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3617] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3614] <... socket resumed>) = 4 [ 57.880599][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.889311][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.899276][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.909178][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.920771][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3619] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.931670][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.943438][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.955850][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.968801][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [ 57.978642][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3617] close(3 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3618] close(4 [pid 3617] mkdir("/dev/binderfs", 0777 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3619] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... mkdir resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... mount resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] symlink("/dev/binderfs", "./binderfs" [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.041398][ T27] audit: type=1400 audit(1658188070.410:88): avc: denied { mounton } for pid=3617 comm="syz-executor356" path="/dev/binderfs" dev="devtmpfs" ino=2313 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 58.080059][ T3615] device veth0_macvtap entered promiscuous mode [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [pid 3617] <... symlink resumed>) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 3706 attached [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... clone resumed>, child_tidptr=0x55555647a5d0) = 2 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3706] <... prctl resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3706] setpgid(0, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3706] <... setpgid resumed>) = 0 [pid 3619] close(4 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3614] close(4 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3619] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3706] <... openat resumed>) = 3 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3706] write(3, "1000", 4 [pid 3619] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3706] <... write resumed>) = 4 [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3706] close(3 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3706] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3706] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [ 58.085452][ T27] audit: type=1400 audit(1658188070.410:89): avc: denied { mount } for pid=3617 comm="syz-executor356" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3706] <... openat resumed>) = 3 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3706] socket(AF_PPPOX, 0, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3706] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3614] close(4 [pid 3706] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3706] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3706] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3706] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3706] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3706] <... socket resumed>) = 5 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3706] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3706] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3706] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3706] <... bind resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3614] close(4 [pid 3706] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3706] <... connect resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.131488][ T27] audit: type=1400 audit(1658188070.500:90): avc: denied { read } for pid=3706 comm="syz-executor356" name="nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 58.165011][ T27] audit: type=1400 audit(1658188070.500:91): avc: denied { open } for pid=3706 comm="syz-executor356" path="/dev/nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [pid 3706] sendfile(4, 3, NULL, 524293 [pid 3615] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(3) = 0 [pid 3619] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3619] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3619] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [ 58.199278][ T27] audit: type=1400 audit(1658188070.500:92): avc: denied { create } for pid=3706 comm="syz-executor356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 58.211414][ T3618] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.228638][ T27] audit: type=1400 audit(1658188070.520:93): avc: denied { create } for pid=3706 comm="syz-executor356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 2 ./strace-static-x86_64: Process 3707 attached [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 58.250127][ T27] audit: type=1400 audit(1658188070.530:94): avc: denied { bind } for pid=3706 comm="syz-executor356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.259351][ T3618] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.290142][ T3618] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3707] setpgid(0, 0) = 0 [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3707] <... openat resumed>) = 3 [pid 3618] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3707] write(3, "1000", 4 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3707] <... write resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3707] close(3 [pid 3616] close(4 [pid 3614] close(4 [pid 3707] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3707] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [ 58.304176][ T3618] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.325680][ T3615] device veth1_macvtap entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3707] <... openat resumed>) = 3 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3707] socket(AF_PPPOX, 0, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3707] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3707] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3707] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3707] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3618] close(4 [pid 3707] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3707] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3707] <... socket resumed>) = 5 [pid 3618] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [ 58.360091][ T27] audit: type=1400 audit(1658188070.540:95): avc: denied { connect } for pid=3706 comm="syz-executor356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [pid 3707] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] recvfrom(3, [pid 3707] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3707] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3707] <... bind resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3707] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3615] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3707] <... connect resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=64}) = 0 [ 58.427027][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.439736][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [pid 3614] <... socket resumed>) = 4 [pid 3707] sendfile(4, 3, NULL, 524293 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] close(4 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=59}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 58.538751][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.571252][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3618] close(4) = 0 [ 58.606056][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.627177][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.655855][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.678730][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3614] close(4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.718777][ T3616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.752975][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3615] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3616] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.764226][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3618] <... ioctl resumed>, ifr_ifindex=24}) = 0 [ 58.824996][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.845084][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3616] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3618] close(4) = 0 [ 58.916179][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.945671][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.983950][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.023352][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.044875][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.080043][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3618] <... sendto resumed>) = 32 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 59.108670][ T3616] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3618] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3618] close(4 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [ 59.159647][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.168932][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.191770][ T3614] device veth0_macvtap entered promiscuous mode [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3614] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3614] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3614] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [ 59.341460][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.363142][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.391760][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.415590][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.446702][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.489262][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.506835][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.532519][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [ 59.571890][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3616] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 59.697189][ T3614] device veth1_macvtap entered promiscuous mode [ 59.708558][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3614] close(4) = 0 [ 59.768318][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.794520][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3615] close(4) = 0 [ 59.845816][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.865223][ T3616] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.909618][ T3616] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.943842][ T3616] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [ 59.957373][ T3616] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3615] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3614] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3614] close(4 [pid 3616] close(4 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [ 60.004936][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.040143][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.080862][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.115353][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.177258][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.218959][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.277591][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.301907][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(3) = 0 [pid 3618] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3618] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3618] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 2 [pid 3614] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3615] close(4) = 0 [ 60.331210][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.362729][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 3709 attached [pid 3616] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3709] <... prctl resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3709] setpgid(0, 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3614] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3614] close(4 [pid 3616] close(4 [pid 3614] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.377076][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3709] <... setpgid resumed>) = 0 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3709] <... openat resumed>) = 3 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3616] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3709] write(3, "1000", 4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3709] <... write resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3709] close(3 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3709] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3709] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3709] <... openat resumed>) = 3 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3709] socket(AF_PPPOX, 0, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3709] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3709] close(4 [pid 3616] recvfrom(3, [pid 3709] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3709] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3709] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3709] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3709] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3709] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 60.507435][ T3615] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.520817][ T3615] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.547011][ T3615] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3709] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3709] sendfile(4, 3, NULL, 524293 [pid 3616] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 44 [ 60.577668][ T3615] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3614] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [ 60.811278][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.843363][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3616] close(4 [pid 3615] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.896175][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.963161][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.015845][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.060167][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.094467][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.120909][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.175537][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.209920][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [ 61.246362][ T3614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.268195][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.291122][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4) = 0 [ 61.380566][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.399219][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.449354][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.479938][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.518468][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.556348][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.591189][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.603177][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.638186][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.676184][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 32 [pid 3614] recvfrom(3, [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.711453][ T3614] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(3 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3616] mkdir("/dev/binderfs", 0777 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3615] <... socket resumed>) = 4 [pid 3616] <... mount resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3616] symlink("/dev/binderfs", "./binderfs" [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [ 61.759180][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.771424][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3616] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3615] close(4 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 3710 attached [pid 3616] <... clone resumed>, child_tidptr=0x55555647a5d0) = 2 [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3710] setpgid(0, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3710] <... setpgid resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3710] <... openat resumed>) = 3 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3614] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3710] write(3, "1000", 4) = 4 [pid 3710] close(3) = 0 [pid 3710] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3614] close(4 [pid 3710] socket(AF_PPPOX, 0, 0) = 4 [pid 3710] close(4) = 0 [pid 3710] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3710] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3710] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3710] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3710] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3710] <... connect resumed>) = 0 [pid 3710] sendfile(4, 3, NULL, 524293 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3614] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] close(4) = 0 [pid 3614] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3615] close(4) = 0 [ 62.043975][ T3614] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.078513][ T3614] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.099332][ T3614] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.148706][ T3614] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3614] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(3 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3615] mkdir("/dev/binderfs", 0777 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3615] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3615] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3614] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... mount resumed>) = 0 [pid 3614] close(4 [pid 3615] symlink("/dev/binderfs", "./binderfs" [pid 3614] <... close resumed>) = 0 [pid 3615] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, ./strace-static-x86_64: Process 3711 attached [pid 3711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3711] setpgid(0, 0) = 0 [pid 3711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] <... clone resumed>, child_tidptr=0x55555647a5d0) = 2 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3711] <... openat resumed>) = 3 [pid 3711] write(3, "1000", 4) = 4 [pid 3711] close(3) = 0 [pid 3711] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3711] socket(AF_PPPOX, 0, 0) = 4 [pid 3711] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3711] <... close resumed>) = 0 [pid 3711] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3711] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3614] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3711] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3711] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3711] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3711] sendfile(4, 3, NULL, 524293 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(3) = 0 [pid 3614] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3614] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3614] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 2 ./strace-static-x86_64: Process 3712 attached [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3712] setpgid(0, 0) = 0 [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3712] write(3, "1000", 4) = 4 [pid 3712] close(3) = 0 [pid 3712] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3712] socket(AF_PPPOX, 0, 0) = 4 [pid 3712] close(4) = 0 [pid 3712] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3712] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3712] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3712] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3712] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3712] sendfile(4, 3, NULL, 524293 [pid 3706] <... sendfile resumed>) = 131072 [pid 3706] close(3) = 0 [pid 3706] close(4) = 0 [pid 3706] close(5) = 0 [pid 3706] close(6) = -1 EBADF (Bad file descriptor) [pid 3706] close(7) = -1 EBADF (Bad file descriptor) [pid 3706] close(8) = -1 EBADF (Bad file descriptor) [pid 3706] close(9) = -1 EBADF (Bad file descriptor) [ 62.585201][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880691d6400: rx timeout, send abort [ 62.595001][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880203c5000: rx timeout, send abort [ 62.608276][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880691d6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3706] close(10) = -1 EBADF (Bad file descriptor) [pid 3706] close(11) = -1 EBADF (Bad file descriptor) [pid 3706] close(12) = -1 EBADF (Bad file descriptor) [ 62.623273][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880203c5000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3706] close(13) = -1 EBADF (Bad file descriptor) [pid 3706] close(14) = -1 EBADF (Bad file descriptor) [pid 3706] close(15) = -1 EBADF (Bad file descriptor) [pid 3706] close(16) = -1 EBADF (Bad file descriptor) [pid 3706] close(17) = -1 EBADF (Bad file descriptor) [pid 3706] close(18) = -1 EBADF (Bad file descriptor) [pid 3706] close(19) = -1 EBADF (Bad file descriptor) [pid 3706] close(20) = -1 EBADF (Bad file descriptor) [pid 3706] close(21) = -1 EBADF (Bad file descriptor) [pid 3706] close(22) = -1 EBADF (Bad file descriptor) [pid 3706] close(23) = -1 EBADF (Bad file descriptor) [pid 3706] close(24) = -1 EBADF (Bad file descriptor) [pid 3706] close(25) = -1 EBADF (Bad file descriptor) [pid 3706] close(26) = -1 EBADF (Bad file descriptor) [pid 3706] close(27) = -1 EBADF (Bad file descriptor) [pid 3706] close(28) = -1 EBADF (Bad file descriptor) [pid 3706] close(29) = -1 EBADF (Bad file descriptor) [pid 3706] exit_group(0) = ? [pid 3706] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3 ./strace-static-x86_64: Process 3713 attached [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3713] write(3, "1000", 4) = 4 [pid 3713] close(3) = 0 [pid 3713] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3713] socket(AF_PPPOX, 0, 0) = 4 [pid 3713] close(4) = 0 [pid 3713] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3713] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3713] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3713] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3713] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3713] sendfile(4, 3, NULL, 524293 [pid 3707] <... sendfile resumed>) = 131072 [pid 3707] close(3) = 0 [pid 3707] close(4) = 0 [pid 3707] close(5) = 0 [pid 3707] close(6) = -1 EBADF (Bad file descriptor) [ 63.037908][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880732ddc00: rx timeout, send abort [ 63.046233][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807f580c00: rx timeout, send abort [ 63.054951][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880732ddc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 63.069327][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807f580c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3707] close(7) = -1 EBADF (Bad file descriptor) [pid 3707] close(8) = -1 EBADF (Bad file descriptor) [pid 3707] close(9) = -1 EBADF (Bad file descriptor) [pid 3707] close(10) = -1 EBADF (Bad file descriptor) [pid 3707] close(11) = -1 EBADF (Bad file descriptor) [pid 3707] close(12) = -1 EBADF (Bad file descriptor) [pid 3707] close(13) = -1 EBADF (Bad file descriptor) [pid 3707] close(14) = -1 EBADF (Bad file descriptor) [pid 3707] close(15) = -1 EBADF (Bad file descriptor) [pid 3707] close(16) = -1 EBADF (Bad file descriptor) [pid 3707] close(17) = -1 EBADF (Bad file descriptor) [pid 3619] kill(-2, SIGKILL) = 0 [pid 3707] +++ killed by SIGKILL +++ [pid 3619] kill(2, SIGKILL) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3 ./strace-static-x86_64: Process 3714 attached [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3714] setpgid(0, 0) = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3714] socket(AF_PPPOX, 0, 0) = 4 [pid 3714] close(4) = 0 [pid 3714] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3714] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3714] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3714] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3714] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3714] sendfile(4, 3, NULL, 524293 [pid 3618] kill(-2, SIGKILL) = 0 [pid 3618] kill(2, SIGKILL) = 0 [pid 3709] <... sendfile resumed>) = ? [pid 3709] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=5} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3 ./strace-static-x86_64: Process 3715 attached [pid 3715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3715] setpgid(0, 0) = 0 [pid 3715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3715] write(3, "1000", 4) = 4 [pid 3715] close(3) = 0 [pid 3715] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3715] socket(AF_PPPOX, 0, 0) = 4 [pid 3715] close(4) = 0 [pid 3715] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3715] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3715] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3715] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3715] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 66.599619][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880760b7800: rx timeout, send abort [pid 3715] sendfile(4, 3, NULL, 524293) = 94208 [pid 3715] close(3) = 0 [ 66.647274][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072581000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.662349][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072581400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.676777][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880770e1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.718736][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 66.725062][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.731656][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.738191][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.744789][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.751322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.757855][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.764444][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.770985][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.777521][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.784193][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.790734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.797270][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.803764][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.810323][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3715] close(4 [pid 3616] kill(-2, SIGKILL [pid 3710] <... sendfile resumed>) = ? [ 66.816848][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.823438][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.830088][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.836613][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.843204][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.849750][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.856287][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.862791][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3616] <... kill resumed>) = 0 [pid 3710] +++ killed by SIGKILL +++ [pid 3616] kill(2, SIGKILL) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3 ./strace-static-x86_64: Process 3716 attached [pid 3716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3716] setpgid(0, 0) = 0 [ 66.869382][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.875919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.878898][ C1] vcan0: j1939_tp_txtimer: 0xffff88807780fc00: tx aborted with unknown reason: -2 [ 66.882383][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.898135][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.904660][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.911251][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.917804][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.924344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.931036][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.934761][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079079000: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 66.937580][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3716] write(3, "1000", 4) = 4 [pid 3716] close(3) = 0 [pid 3716] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3716] socket(AF_PPPOX, 0, 0) = 4 [pid 3716] close(4) = 0 [pid 3716] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3716] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3716] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3716] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 66.954911][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079079800: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 66.961292][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.985100][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.991654][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 66.998200][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.004739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.011373][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.013795][ C1] vcan0: j1939_xtp_txnext_transmiter: 0xffff888079079c00: unexpected last_cmd: 14 [ 67.017909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.033574][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.040155][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.046696][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.053193][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.059744][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.066275][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.072775][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.079303][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.085842][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.092333][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.098872][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.105394][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.111671][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880760b7800: abort rx timeout. Force session deactivation [ 67.111857][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.128453][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.134946][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.141588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.148114][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.154607][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.161156][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3716] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3716] sendfile(4, 3, NULL, 524293) = 86016 [pid 3716] close(3) = 0 [ 67.167706][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.174210][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.180750][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.187280][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.193778][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.202302][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.208847][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.215379][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.221877][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.228420][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.234924][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.241468][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.247989][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.254490][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.261033][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3716] close(4 [pid 3615] kill(-2, SIGKILL [pid 3711] <... sendfile resumed>) = ? [pid 3615] <... kill resumed>) = 0 [pid 3711] +++ killed by SIGKILL +++ [pid 3615] kill(2, SIGKILL) = 0 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=5} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 3 [ 67.267557][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.274057][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.280593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.287120][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.293622][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.300162][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.306789][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.313342][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.319913][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.326439][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.333035][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.339700][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.346244][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.352748][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.359294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.365907][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.372405][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.378949][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.385484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.391982][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.395490][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807780fc00: abort rx timeout. Force session deactivation [ 67.398501][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.414994][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.421550][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.428082][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.434570][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.441196][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.447905][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.454407][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.460982][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.467518][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.474021][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.480564][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.487101][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.493599][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.500152][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.506683][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.513171][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.519702][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.526231][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.532716][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.539254][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.545785][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.552275][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.558804][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.565357][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.571873][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.578440][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.584935][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.591484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.598037][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.604559][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.611102][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3614] kill(-2, SIGKILL) = 0 [pid 3614] kill(2, SIGKILL) = 0 [ 67.617748][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.624353][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.636508][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.643042][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.649595][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.656131][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.662625][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 3717 attached [pid 3712] <... sendfile resumed>) = ? [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3712] +++ killed by SIGKILL +++ [pid 3717] <... prctl resumed>) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3717] setpgid(0, 0) = 0 [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3717] <... openat resumed>) = 3 [pid 3717] write(3, "1000", 4 [pid 3614] <... clone resumed>, child_tidptr=0x55555647a5d0) = 3 [pid 3717] <... write resumed>) = 4 [ 67.669165][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.675704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.682200][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.688731][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.695223][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.701795][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.708364][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.714875][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3717] close(3) = 0 [pid 3717] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3717] socket(AF_PPPOX, 0, 0./strace-static-x86_64: Process 3718 attached ) = 4 [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3717] close(4 [pid 3718] <... prctl resumed>) = 0 [pid 3717] <... close resumed>) = 0 [pid 3718] setpgid(0, 0 [pid 3717] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3718] <... setpgid resumed>) = 0 [pid 3717] <... socket resumed>) = 4 [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3717] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3718] <... openat resumed>) = 3 [pid 3717] <... socket resumed>) = 5 [pid 3718] write(3, "1000", 4 [pid 3717] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3718] <... write resumed>) = 4 [pid 3717] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3718] close(3 [pid 3717] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3718] <... close resumed>) = 0 [pid 3717] <... bind resumed>) = 0 [pid 3718] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 3717] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3718] <... openat resumed>) = 3 [pid 3717] <... connect resumed>) = 0 [ 67.721416][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.727977][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.734509][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.741144][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.747708][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.754369][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.761093][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3718] socket(AF_PPPOX, 0, 0 [pid 3717] sendfile(4, 3, NULL, 524293 [pid 3718] <... socket resumed>) = 4 [pid 3718] close(4) = 0 [pid 3718] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3617] kill(-3, SIGKILL [pid 3718] <... socket resumed>) = 4 [pid 3713] <... sendfile resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3718] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3713] +++ killed by SIGKILL +++ [pid 3617] kill(3, SIGKILL [pid 3718] <... socket resumed>) = 5 [pid 3617] <... kill resumed>) = 0 [pid 3718] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3718] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3718] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 67.767646][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.774154][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.780726][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.787260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.793755][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.800302][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.806864][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.813381][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3718] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3617] <... clone resumed>, child_tidptr=0x55555647a5d0) = 4 [pid 3718] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 3719 attached [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3719] setpgid(0, 0) = 0 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3719] write(3, "1000", 4) = 4 [pid 3719] close(3) = 0 [pid 3719] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3719] socket(AF_PPPOX, 0, 0) = 4 [pid 3719] close(4) = 0 [ 67.819934][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.826490][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.833074][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.839658][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.846210][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.852710][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.859270][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.865792][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.872292][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.878944][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.885612][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.892128][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.898675][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.905178][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.911726][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.918260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.924759][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.931293][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.937824][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.944325][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.950882][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.957412][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.963939][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.970495][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.977017][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.983521][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.990115][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 67.996657][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.003155][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.009697][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.016227][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3719] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3719] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3719] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3719] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3719] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 68.022808][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.029339][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.035863][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.042350][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.048889][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.059125][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.065699][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.072198][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.078739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.085230][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.091762][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.098296][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.104800][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.111348][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.117883][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.124494][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.131052][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.137587][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.144090][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.150640][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.157273][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.163777][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.170322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.176855][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.183371][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.189925][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.196442][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.202953][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.209494][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.216035][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.222550][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.229091][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.235720][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.242214][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.248846][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.255386][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.261964][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.268583][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.275085][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.281633][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.288168][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.294661][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.301199][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.307732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.314229][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3719] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-3, SIGKILL [pid 3714] <... sendfile resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3714] +++ killed by SIGKILL +++ [pid 3619] kill(3, SIGKILL) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 4 ./strace-static-x86_64: Process 3720 attached [pid 3720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3720] setpgid(0, 0) = 0 [ 68.320854][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.327391][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.333882][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.340474][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.347076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.353571][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.360112][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.366644][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3720] write(3, "1000", 4) = 4 [pid 3720] close(3) = 0 [pid 3720] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3720] socket(AF_PPPOX, 0, 0) = 4 [pid 3720] close(4) = 0 [pid 3720] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3720] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3720] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [ 68.373141][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.379678][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.386210][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.392701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.399244][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.405799][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.412303][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.418858][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.425409][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.431909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.438464][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.445057][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.451713][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.458249][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.464755][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3720] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3720] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3720] sendfile(4, 3, NULL, 524293 [pid 3719] <... sendfile resumed>) = 86016 [ 68.471306][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.478151][ C0] vcan0: j1939_tp_rxtimer: 0xffff888069666800: rx timeout, send abort [ 68.486472][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880774ca000: rx timeout, send abort [ 68.511295][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807db62400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3719] close(3 [pid 3718] <... sendfile resumed>) = 86016 [pid 3719] <... close resumed>) = 0 [pid 3718] close(3 [pid 3719] close(4 [pid 3718] <... close resumed>) = 0 [ 68.513406][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db62400: last 15 [ 68.525663][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807db62000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.532884][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077cdec00: last 15 [ 68.547139][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077cdec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.568702][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801f022c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.574161][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807593bc00: rx timeout, send abort [ 68.583072][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801f022800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.605552][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807869e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.620385][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801f022400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 68.633959][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801f022000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 68.647540][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c911c00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 68.649771][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911c00: last 00 [ 68.661290][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c911800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 68.668628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.688521][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.695975][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.702469][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.709771][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.716289][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.723521][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.730153][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.737455][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.743933][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.751224][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.757740][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.764969][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.771506][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.778780][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.785264][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.792552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.799088][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.806358][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.812936][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.820224][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.826858][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.834191][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.840731][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.848002][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.854482][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.861770][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.868295][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.875607][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.882111][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.889409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.895959][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.903194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.909741][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.917016][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.923504][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.930842][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.937387][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.944627][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.951191][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.958485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.965063][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.972382][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.979051][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 68.986353][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 68.992850][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.000153][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.006672][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.006929][ C0] vcan0: j1939_tp_rxtimer: 0xffff888069666800: abort rx timeout. Force session deactivation [ 69.013881][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.023991][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880774ca000: abort rx timeout. Force session deactivation [ 69.030470][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.047804][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.054291][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.061581][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.068117][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.075403][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.081891][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.089176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.095701][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.102936][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.109469][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.116744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.123232][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.130525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.137045][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.144273][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.150986][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.158280][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.164750][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.172036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.178551][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.185839][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.192320][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.199607][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.206138][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.213366][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.219901][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.227171][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.233650][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.241111][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.247619][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.254849][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.261380][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.268650][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.275127][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.282411][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.288928][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.296220][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.302694][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.310073][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.316617][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.323849][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.330390][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.337661][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.344141][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.351439][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.357968][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.365201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.371741][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.379016][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.385538][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.392762][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.399294][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.406562][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.413040][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.420352][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.426908][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.434145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.440767][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.448049][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.454655][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.461979][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.468524][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.475823][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.482326][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.489619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.496166][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.503397][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.509939][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.517212][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.523690][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.530978][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.537511][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.544832][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.551460][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.558734][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.565227][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.572520][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.582153][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.589462][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.596073][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.603315][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.609973][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.617273][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.623827][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.631138][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.637761][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.645015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.651574][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.658856][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.665395][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.672634][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.679183][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.686552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.693038][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.700344][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.706873][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.714101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.720638][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.722546][ C0] vcan0: j1939_tp_rxtimer: 0xffff888072581800: rx timeout, send abort [ 69.727883][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.727942][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.738677][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888072581800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 69.742504][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.742571][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.749848][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888072581c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 69.764030][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.798571][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.805863][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.812364][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.819652][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.826188][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.833423][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.839974][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.847253][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.853730][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.861026][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.867568][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.874805][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.881339][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.888602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.895080][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.902380][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.908904][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.916193][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.922763][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.930051][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.936608][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.943848][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.950389][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.957655][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.964131][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.971614][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.978132][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.985508][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 69.991988][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 69.999271][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.005778][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.013008][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.019528][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.026816][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.033303][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.040591][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.047112][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.054340][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.060883][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.068158][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.074718][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.082036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.088657][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.095943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.102425][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.109715][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.116231][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.123459][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.129999][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.137257][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.143746][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.151030][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.157557][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.164795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.171320][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.178586][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.185061][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.192345][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.198858][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.206145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.212628][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.219906][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.226414][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.233644][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.240244][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.247514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.254114][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.261397][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.267929][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.275155][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.281683][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.288944][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.295482][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.302706][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.309263][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.316533][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.323008][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.330288][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.336812][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.344477][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.351012][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.358282][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.364751][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.372027][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.378550][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.385849][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.392343][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.399654][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.406194][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.413436][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.420090][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.427367][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3718] close(4 [pid 3618] kill(-3, SIGKILL [pid 3715] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3715] +++ killed by SIGKILL +++ [pid 3618] kill(3, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 4 ./strace-static-x86_64: Process 3721 attached [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3721] setpgid(0, 0) = 0 [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3721] write(3, "1000", 4) = 4 [pid 3721] close(3) = 0 [pid 3721] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3721] socket(AF_PPPOX, 0, 0) = 4 [pid 3721] close(4) = 0 [pid 3721] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3721] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3721] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3721] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3721] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 70.434030][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.441361][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.447963][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.455201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.461759][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.469034][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.475589][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.482844][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.489402][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.496673][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.503169][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801fd3d400: rx timeout, send abort [ 70.511464][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807593bc00: abort rx timeout. Force session deactivation [ 70.521642][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078c12400: rx timeout, send abort [pid 3721] sendfile(4, 3, NULL, 524293 [pid 3720] <... sendfile resumed>) = 86016 [pid 3717] <... sendfile resumed>) = 86016 [pid 3720] close(3 [pid 3717] close(3 [ 70.529961][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880787c6400: rx timeout, send abort [ 70.538281][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078c12000: rx timeout, send abort [ 70.546984][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078c10400: rx timeout, send abort [ 70.555251][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078fc3800: rx timeout, send abort [ 70.572160][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c911400: last 00 [ 70.579455][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3720] <... close resumed>) = 0 [pid 3717] <... close resumed>) = 0 [pid 3720] close(4 [ 70.592329][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880693eb400: 0x00000: (5) Maximal retransmit request limit reached [ 70.603972][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880693eb000: 0x00000: (5) Maximal retransmit request limit reached [ 70.615457][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079a48800: 0x00000: (5) Maximal retransmit request limit reached [ 70.615483][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 70.627047][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880787c6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.634225][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.648419][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880787c6c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.654801][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 70.669287][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c911400: 0x00000: (5) Maximal retransmit request limit reached [ 70.676378][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.687814][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c911000: 0x00000: (5) Maximal retransmit request limit reached [ 70.694203][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 70.706420][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fd3d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.712721][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.727046][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fd3d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.733453][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 70.747687][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078c10400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.754801][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.769132][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078fc3800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.775492][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 70.789755][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078fc3c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.796883][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.811171][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073b3bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.817571][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 70.832893][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880787c4000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.838960][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.853286][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880787c4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.859777][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 70.874089][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880787c4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.881178][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.895506][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880787c4c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.901888][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 70.916274][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fd3dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.923342][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.937643][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fd37000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.944024][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 70.958327][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079357000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.965418][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 70.979713][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079357400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.986105][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.007993][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.013851][ C1] vcan0: j1939_xtp_txnext_transmiter: 0xffff8880787d2000: unexpected last_cmd: 14 [ 71.014454][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.023612][ C1] vcan0: j1939_xtp_txnext_transmiter: 0xffff88801fd37400: unexpected last_cmd: 14 [ 71.030803][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.040798][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078c12400: abort rx timeout. Force session deactivation [ 71.046445][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.063738][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.070254][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.077502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.083982][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.091232][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.097764][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.105001][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.111538][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.118809][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.125353][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.132587][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.139113][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.146380][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.152877][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.160140][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.166712][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.173950][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.180481][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.187744][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.194234][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.201488][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.208007][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.215238][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.221840][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.229096][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.235610][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.242853][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.249368][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.256623][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.263104][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.270357][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.276893][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.284126][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.290637][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.297895][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.304384][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.311648][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.318161][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.325413][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.331900][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.339159][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.345668][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.352895][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.359406][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.366666][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.373148][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.380406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.386916][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.394145][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.400664][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.407930][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.414418][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.421675][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.428182][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.435435][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.441944][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.449202][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.455709][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.462936][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.469444][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.476707][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.483189][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.490441][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.498866][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.506159][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.512654][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.519909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.526439][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.533672][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.540217][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.547488][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.568684][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.575989][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.582473][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.589746][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.596259][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.603491][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.610007][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.617270][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.623768][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.631037][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.637563][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.644792][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.651329][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.658593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.665098][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.672380][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.678912][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.686181][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.692658][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.699919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.706529][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.713854][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.720379][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.727652][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.734223][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.741494][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.748142][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880751fbc00: last 00 [ 71.755400][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 71.761993][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880751fbc00: 0x00000: (5) Maximal retransmit request limit reached [ 71.773510][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880751fb800: 0x00000: (5) Maximal retransmit request limit reached [pid 3717] close(4 [pid 3616] kill(-3, SIGKILL [pid 3716] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3716] +++ killed by SIGKILL +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3616] kill(3, SIGKILL) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 4 ./strace-static-x86_64: Process 3722 attached [pid 3722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3722] setpgid(0, 0) = 0 [pid 3722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3722] write(3, "1000", 4) = 4 [pid 3722] close(3) = 0 [pid 3722] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3722] socket(AF_PPPOX, 0, 0) = 4 [pid 3722] close(4) = 0 [pid 3722] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3722] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3722] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3722] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3722] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 72.002590][ C1] vcan0: j1939_tp_rxtimer: 0xffff888079357800: rx timeout, send abort [ 72.010897][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807a4f4800: rx timeout, send abort [ 72.069779][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079357800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.084415][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079357c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.098849][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a4f4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.113325][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079356000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.127823][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079356400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3722] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-3, SIGKILL [pid 3717] <... close resumed>) = ? [pid 3615] <... kill resumed>) = 0 [pid 3717] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] kill(3, SIGKILL) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 4 [ 72.352550][ C1] vcan0: j1939_tp_txtimer: 0xffff888072a29400: tx aborted with unknown reason: -2 ./strace-static-x86_64: Process 3723 attached [pid 3723] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3723] setpgid(0, 0) = 0 [pid 3723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3723] write(3, "1000", 4) = 4 [pid 3723] close(3) = 0 [pid 3723] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3723] socket(AF_PPPOX, 0, 0) = 4 [pid 3723] close(4) = 0 [pid 3723] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3723] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3723] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3723] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3723] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3723] sendfile(4, 3, NULL, 524293 [pid 3614] kill(-3, SIGKILL [pid 3718] <... close resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3718] +++ killed by SIGKILL +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3614] kill(3, SIGKILL) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 4 ./strace-static-x86_64: Process 3724 attached [ 72.719818][ C0] vcan0: j1939_tp_txtimer: 0xffff88807610c000: tx aborted with unknown reason: -2 [pid 3724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3724] setpgid(0, 0) = 0 [pid 3724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3724] write(3, "1000", 4) = 4 [pid 3724] close(3) = 0 [pid 3724] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3617] kill(-4, SIGKILL [pid 3724] socket(AF_PPPOX, 0, 0 [pid 3719] <... close resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3724] <... socket resumed>) = 4 [pid 3719] +++ killed by SIGKILL +++ [pid 3617] kill(4, SIGKILL) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 5 ./strace-static-x86_64: Process 3725 attached [pid 3725] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3725] setpgid(0, 0 [pid 3724] close(4) = 0 [pid 3724] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3725] <... setpgid resumed>) = 0 [pid 3724] <... socket resumed>) = 4 [pid 3724] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3724] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3724] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3724] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3725] <... openat resumed>) = 3 [pid 3724] <... connect resumed>) = 0 [pid 3724] sendfile(4, 3, NULL, 524293 [pid 3725] write(3, "1000", 4) = 4 [pid 3725] close(3) = 0 [pid 3725] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3725] socket(AF_PPPOX, 0, 0) = 4 [pid 3725] close(4) = 0 [pid 3725] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3725] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3725] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3725] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3725] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 72.880819][ C1] vcan0: j1939_tp_rxtimer: 0xffff888072a29400: abort rx timeout. Force session deactivation [ 73.145832][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807de57000: rx timeout, send abort [ 73.175228][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a7d3800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3725] sendfile(4, 3, NULL, 524293 [pid 3722] <... sendfile resumed>) = 90112 [pid 3722] close(3) = 0 [ 73.189668][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a7d3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.234850][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807610c000: abort rx timeout. Force session deactivation [pid 3722] close(4 [pid 3619] kill(-4, SIGKILL [pid 3720] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3720] +++ killed by SIGKILL +++ [pid 3619] kill(4, SIGKILL) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 5 ./strace-static-x86_64: Process 3726 attached [pid 3726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3726] setpgid(0, 0) = 0 [pid 3726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3726] write(3, "1000", 4) = 4 [pid 3726] close(3) = 0 [pid 3726] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3726] socket(AF_PPPOX, 0, 0) = 4 [pid 3726] close(4) = 0 [pid 3726] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [ 73.374900][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 3726] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3726] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3726] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3726] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 73.665190][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807de57000: abort rx timeout. Force session deactivation [ 74.064432][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880754a7c00: rx timeout, send abort [ 74.113457][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880769fc400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.127929][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880769fc000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.142327][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075afdc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3726] sendfile(4, 3, NULL, 524293 [pid 3725] <... sendfile resumed>) = 94208 [pid 3725] close(3) = 0 [ 74.164017][ C1] vcan0: j1939_tp_rxtimer: 0xffff888073db1c00: rx timeout, send abort [ 74.183024][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073e93000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.197444][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073e93400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.211859][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c491000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.226396][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 74.232634][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.239182][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.245744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.252228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.258852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.265387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.271868][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.278404][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.284893][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.291514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.298035][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.304516][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3725] close(4 [pid 3726] <... sendfile resumed>) = 90112 [pid 3726] close(3) = 0 [ 74.311038][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.317580][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.324093][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.330617][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.337136][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.343621][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.350159][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.356691][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.363179][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.369701][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.376218][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.382705][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.389219][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.395744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.402226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.408936][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.415580][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.422071][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.428586][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.435072][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.441595][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.448123][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.454606][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.461127][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.467651][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.474133][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.480663][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.487185][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.493686][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.500216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.506749][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.513231][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.519762][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.526281][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.532772][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.539362][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.545999][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.552490][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.559011][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.565531][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.572015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.578736][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.585231][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.595140][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 74.595155][ T27] audit: type=1400 audit(1658188086.960:97): avc: denied { unlink } for pid=2958 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.627203][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.633714][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.640301][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.646834][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.653357][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.659934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.666478][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.672972][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.679506][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.686042][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.692533][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.699054][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.705591][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.712163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.718696][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.725183][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.731727][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.738256][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.744751][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.751282][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.757816][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.767040][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880754a7c00: abort rx timeout. Force session deactivation [ 74.777212][ C1] vcan0: j1939_tp_rxtimer: 0xffff888073db1c00: abort rx timeout. Force session deactivation [pid 3726] close(4 [pid 3618] kill(-4, SIGKILL) = 0 [pid 3721] <... sendfile resumed>) = ? [pid 3618] kill(4, SIGKILL [pid 3721] +++ killed by SIGKILL +++ [pid 3618] <... kill resumed>) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3727 attached [pid 3727] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] <... clone resumed>, child_tidptr=0x55555647a5d0) = 5 [pid 3727] <... prctl resumed>) = 0 [pid 3727] setpgid(0, 0) = 0 [pid 3727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3727] write(3, "1000", 4) = 4 [pid 3727] close(3) = 0 [pid 3727] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3727] socket(AF_PPPOX, 0, 0) = 4 [pid 3727] close(4) = 0 [pid 3727] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3727] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3727] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3727] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3727] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 76.022660][ C1] vcan0: j1939_tp_rxtimer: 0xffff888073e93800: rx timeout, send abort [ 76.088286][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073e93800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.102698][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073e93c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.221784][ T145] cfg80211: failed to load regulatory.db [pid 3727] sendfile(4, 3, NULL, 524293 [pid 3616] kill(-4, SIGKILL [pid 3722] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3722] +++ killed by SIGKILL +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3616] kill(4, SIGKILL) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 5 ./strace-static-x86_64: Process 3729 attached [pid 3729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3729] setpgid(0, 0) = 0 [pid 3729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3729] write(3, "1000", 4) = 4 [pid 3729] close(3) = 0 [pid 3729] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3729] socket(AF_PPPOX, 0, 0) = 4 [pid 3729] close(4) = 0 [pid 3729] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3729] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3729] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3729] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3729] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3729] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-4, SIGKILL) = 0 [pid 3723] <... sendfile resumed>) = ? [pid 3615] kill(4, SIGKILL) = 0 [pid 3723] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=6} --- [pid 3615] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3730 attached , child_tidptr=0x55555647a5d0) = 5 [pid 3730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3730] setpgid(0, 0) = 0 [pid 3730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3730] write(3, "1000", 4) = 4 [pid 3730] close(3) = 0 [pid 3730] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3730] socket(AF_PPPOX, 0, 0) = 4 [pid 3730] close(4) = 0 [pid 3730] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3730] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3730] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3730] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3730] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3730] sendfile(4, 3, NULL, 524293 [pid 3614] kill(-4, SIGKILL [pid 3724] <... sendfile resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3724] +++ killed by SIGKILL +++ [pid 3614] kill(4, SIGKILL) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=10} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 5 ./strace-static-x86_64: Process 3731 attached [pid 3731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3731] setpgid(0, 0) = 0 [pid 3731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3731] write(3, "1000", 4) = 4 [pid 3731] close(3) = 0 [pid 3731] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3731] socket(AF_PPPOX, 0, 0) = 4 [pid 3731] close(4) = 0 [pid 3731] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3731] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3731] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3731] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3731] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3731] sendfile(4, 3, NULL, 524293 [pid 3617] kill(-5, SIGKILL [pid 3725] <... close resumed>) = ? [pid 3725] +++ killed by SIGKILL +++ [pid 3617] <... kill resumed>) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3617] kill(5, SIGKILL) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 6 ./strace-static-x86_64: Process 3732 attached [pid 3732] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3732] setpgid(0, 0) = 0 [pid 3732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3732] write(3, "1000", 4) = 4 [pid 3732] close(3) = 0 [pid 3732] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3732] socket(AF_PPPOX, 0, 0) = 4 [pid 3732] close(4) = 0 [pid 3732] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3732] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3732] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3732] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3732] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 78.215203][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c4d2400: rx timeout, send abort [ 78.230624][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880762c5400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.245051][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880762c5000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3732] sendfile(4, 3, NULL, 524293 [pid 3729] <... sendfile resumed>) = 90112 [pid 3729] close(3) = 0 [ 78.259460][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888026626000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3729] close(4 [pid 3619] kill(-5, SIGKILL [pid 3726] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3726] +++ killed by SIGKILL +++ [pid 3619] kill(5, SIGKILL) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 6 ./strace-static-x86_64: Process 3733 attached [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3733] socket(AF_PPPOX, 0, 0) = 4 [pid 3733] close(4) = 0 [pid 3733] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3733] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3733] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3733] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3733] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 78.661261][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801eb46c00: rx timeout, send abort [pid 3733] sendfile(4, 3, NULL, 524293 [pid 3730] <... sendfile resumed>) = 90112 [pid 3730] close(3) = 0 [ 78.698892][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078269000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.713337][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077cefc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.727744][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e244400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.755984][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c4d2400: abort rx timeout. Force session deactivation [ 79.006808][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807744a400: rx timeout, send abort [ 79.041765][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880224ca800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3730] close(4 [pid 3731] <... sendfile resumed>) = 98304 [pid 3731] close(3) = 0 [ 79.056392][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880224ca400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.064814][ C1] vcan0: j1939_tp_rxtimer: 0xffff888068c9c400: rx timeout, send abort [ 79.070731][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888022c17c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3731] close(4 [pid 3732] <... sendfile resumed>) = 90112 [pid 3732] close(3) = 0 [ 79.142012][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880263cbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.156495][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072839000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.170891][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e389800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.185371][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 79.191616][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.198143][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.204630][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.211169][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.217725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.224216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.230757][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.237287][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.243777][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.250330][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.256870][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.263444][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.269985][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.276518][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.283014][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.289557][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.296081][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.302570][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.309110][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.315649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.322143][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.328697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.335186][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.341725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.348262][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.354749][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.361289][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.367819][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.374341][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.380892][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.387432][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.393932][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.400490][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.407028][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.413529][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.420101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.426690][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.433198][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.439752][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.446374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.452865][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.459404][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.465936][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.472445][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.479015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.485566][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.492063][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.498605][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.505107][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.511654][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.518184][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.524697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.528307][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807744a400: abort rx timeout. Force session deactivation [ 79.531226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.547739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.554246][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.560795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.567332][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.573825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.580372][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.605015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.611590][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.618213][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.624715][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.631272][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.638036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.644663][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.651221][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.657756][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.664251][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.670795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.677329][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.683836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.690379][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.696932][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.703435][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.709973][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.716508][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.723003][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.729556][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.736095][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.742671][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.749219][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.755752][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.762250][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.768899][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.775564][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.782069][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.788623][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.795110][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.801674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.808244][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.814736][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.821290][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.827825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.834305][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.840848][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.847378][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.853860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.860464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.866992][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.873473][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.880006][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.886613][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.893090][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.899631][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.906157][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.912638][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.919178][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.925707][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.932288][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.938937][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.945464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.951949][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.958482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.964962][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.971499][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.978023][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.984511][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.991045][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.997706][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.004216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.010772][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.017296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.032815][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801eb46c00: abort rx timeout. Force session deactivation [ 80.043209][ C1] vcan0: j1939_tp_rxtimer: 0xffff888068c9c400: abort rx timeout. Force session deactivation [ 80.053397][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c16dc00: rx timeout, send abort [ 80.067147][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.073660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.080223][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.086974][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.093610][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.100166][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.106712][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.113212][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.119753][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.126287][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.132769][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.139328][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.145861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.152360][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.158901][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.165423][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.171913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.178447][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.184938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.191474][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.197998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.204483][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.211033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.217552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.224121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.230766][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.237305][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.243784][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.250324][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.256852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.263340][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.269884][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.276405][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.282913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.289458][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.295989][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.302481][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.309022][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.315537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.322029][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.328573][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.335240][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.341778][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.348306][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.354794][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.361331][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.367860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.374346][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.380884][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.387425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.394004][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.400656][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.407189][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.413674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.420215][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.426782][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.433280][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.439930][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.446457][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3732] close(4 [ 80.452955][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.459498][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.466043][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.472533][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.479081][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.487402][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.493917][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.500476][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.507004][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.513591][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.520263][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.526798][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.533298][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.539863][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.546399][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.552895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.559452][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.565981][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.572473][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.579035][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.585571][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.592062][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.598616][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.605112][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.611737][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.618353][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.624883][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.631443][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.638128][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.644737][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.651283][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.657829][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.664313][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.670883][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.677429][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.683924][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.690486][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.697024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.703524][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.710081][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.716611][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.723101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.729652][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.736171][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.742661][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.749204][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.755734][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.762216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.768830][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.775509][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.781998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.788547][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.795029][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.801590][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3618] kill(-5, SIGKILL [pid 3727] <... sendfile resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3727] +++ killed by SIGKILL +++ [pid 3618] kill(5, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 6 [ 80.808121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.814604][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.821146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.827679][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.834170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.840726][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.847278][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.853783][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.860339][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.866871][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.873388][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.879964][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.886493][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.892982][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.899869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 3735 attached [ 80.906413][ C1] vcan0: j1939_tp_rxtimer: 0xffff888077cef400: rx timeout, send abort [ 80.914858][ C1] vcan0: j1939_tp_rxtimer: 0xffff888076369400: rx timeout, send abort [ 80.923169][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075631800: rx timeout, send abort [ 80.931440][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c16dc00: abort rx timeout. Force session deactivation [ 80.945965][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.952485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 80.959036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.965585][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.989961][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078600800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.004701][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078600400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.019100][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076857000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.033903][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077cef400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.048299][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077cef000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.062680][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075631800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.077213][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076369400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.091594][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076369000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.105968][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806eab1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.120377][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880798a1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.134749][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880798a1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.149661][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 81.155954][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.162449][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.168995][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.175627][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.182119][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.188665][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.195181][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.201726][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.208267][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.214754][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.221307][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.227836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.234322][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.240869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.247390][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.253873][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.260409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.266933][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.273420][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.279950][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.286534][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.293146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.299686][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.306244][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3735] setpgid(0, 0 [pid 3733] <... sendfile resumed>) = 106496 [ 81.312727][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.319299][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.325816][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.334078][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.340645][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.347165][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.353653][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.360191][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.366725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.373212][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.379748][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.386267][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.392747][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.399286][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.405808][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.412295][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.418834][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.425401][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.431895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.438425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.444913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.451584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.458299][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.464805][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.471368][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.477907][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.484429][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.491000][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.497568][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.504062][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.510616][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.517159][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.523663][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.530204][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.536725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.543208][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.549752][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.556317][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.562812][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.569350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.575885][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.582383][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.588941][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.595676][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.602295][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3735] <... setpgid resumed>) = 0 [pid 3733] close(3 [ 81.608863][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.615397][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.621946][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.628492][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.634972][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.641563][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.648116][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] <... close resumed>) = 0 [pid 3735] write(3, "1000", 4 [pid 3733] close(4 [pid 3735] <... write resumed>) = 4 [pid 3735] close(3) = 0 [pid 3735] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3735] socket(AF_PPPOX, 0, 0) = 4 [pid 3735] close(4) = 0 [pid 3735] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3735] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3735] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3735] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3735] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3735] sendfile(4, 3, NULL, 524293 [pid 3616] kill(-5, SIGKILL [pid 3729] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3729] +++ killed by SIGKILL +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3616] kill(5, SIGKILL) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3736 attached , child_tidptr=0x55555647a5d0) = 6 [pid 3736] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3736] setpgid(0, 0) = 0 [pid 3736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3736] write(3, "1000", 4) = 4 [pid 3736] close(3) = 0 [pid 3736] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3736] socket(AF_PPPOX, 0, 0) = 4 [pid 3736] close(4) = 0 [pid 3736] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3736] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3736] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3736] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3736] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 82.219280][ C1] vcan0: j1939_tp_rxtimer: 0xffff888072839400: rx timeout, send abort [ 82.247371][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072839400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.261768][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072839800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3736] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-5, SIGKILL [pid 3730] <... close resumed>) = ? [pid 3615] <... kill resumed>) = 0 [pid 3730] +++ killed by SIGKILL +++ [pid 3615] kill(5, SIGKILL) = 0 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 6 ./strace-static-x86_64: Process 3737 attached [pid 3737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3737] setpgid(0, 0) = 0 [pid 3737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3737] write(3, "1000", 4) = 4 [pid 3737] close(3) = 0 [pid 3737] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3737] socket(AF_PPPOX, 0, 0) = 4 [pid 3737] close(4) = 0 [pid 3737] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3737] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3737] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3737] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3737] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 82.647337][ C0] vcan0: j1939_tp_rxtimer: 0xffff888074b95000: rx timeout, send abort [ 82.655640][ C0] vcan0: j1939_tp_rxtimer: 0xffff888074b75400: rx timeout, send abort [pid 3737] sendfile(4, 3, NULL, 524293 [pid 3731] <... close resumed>) = 0 [pid 3731] close(5) = 0 [pid 3731] close(6) = -1 EBADF (Bad file descriptor) [pid 3731] close(7) = -1 EBADF (Bad file descriptor) [pid 3731] close(8) = -1 EBADF (Bad file descriptor) [pid 3731] close(9) = -1 EBADF (Bad file descriptor) [ 82.706786][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888074b95000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.721204][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888074b75400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3731] close(10) = -1 EBADF (Bad file descriptor) [pid 3614] kill(-5, SIGKILL) = 0 [pid 3731] +++ killed by SIGKILL +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3614] kill(5, SIGKILL) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 6 ./strace-static-x86_64: Process 3739 attached [pid 3739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3739] setpgid(0, 0 [pid 3617] kill(-6, SIGKILL [pid 3739] <... setpgid resumed>) = 0 [pid 3739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3732] <... close resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3732] +++ killed by SIGKILL +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3739] <... openat resumed>) = 3 [pid 3617] kill(6, SIGKILL [pid 3739] write(3, "1000", 4 [pid 3617] <... kill resumed>) = 0 [pid 3739] <... write resumed>) = 4 [pid 3739] close(3 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3739] <... close resumed>) = 0 [pid 3739] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3739] socket(AF_PPPOX, 0, 0) = 4 [pid 3739] close(4) = 0 [pid 3739] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [ 82.886141][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found ./strace-static-x86_64: Process 3740 attached [pid 3739] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3617] <... clone resumed>, child_tidptr=0x55555647a5d0) = 7 [pid 3740] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3739] <... socket resumed>) = 5 [pid 3739] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3739] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3739] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3740] <... prctl resumed>) = 0 [pid 3739] sendfile(4, 3, NULL, 524293 [pid 3740] setpgid(0, 0) = 0 [pid 3740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3740] write(3, "1000", 4) = 4 [pid 3740] close(3) = 0 [pid 3740] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3740] socket(AF_PPPOX, 0, 0) = 4 [pid 3740] close(4) = 0 [pid 3740] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3740] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3740] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3740] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3740] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3740] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-6, SIGKILL [pid 3733] <... close resumed>) = ? [pid 3733] +++ killed by SIGKILL +++ [pid 3619] <... kill resumed>) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3619] kill(6, SIGKILL) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 7 ./strace-static-x86_64: Process 3741 attached [pid 3741] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3741] setpgid(0, 0) = 0 [pid 3741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3741] write(3, "1000", 4) = 4 [pid 3741] close(3) = 0 [pid 3741] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3741] socket(AF_PPPOX, 0, 0) = 4 [pid 3741] close(4) = 0 [pid 3741] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3741] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3741] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3741] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3741] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 83.648315][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880781a9c00: rx timeout, send abort [ 83.670825][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880741f6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.685254][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880741f6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.699647][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.699678][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079b9c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.706986][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.723660][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880237cc800: rx timeout, send abort [ 83.728349][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.728421][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.738011][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807511a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.742947][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.743008][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.750279][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807511a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.764435][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3741] sendfile(4, 3, NULL, 524293 [pid 3740] <... sendfile resumed>) = 90112 [pid 3737] <... sendfile resumed>) = 90112 [pid 3737] close(3) = 0 [pid 3737] close(4 [pid 3740] close(3) = 0 [ 83.770917][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ea6e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.778094][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.820369][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.826874][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.834098][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.840604][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.847855][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.854332][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.861599][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.868101][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.875356][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.881837][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.889103][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.895618][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.902847][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.909397][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.916655][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.923147][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.930406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.936933][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.944161][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.950682][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.957939][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.964421][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.971698][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.978198][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.985449][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.991924][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 83.999195][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.005694][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.012917][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.019437][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.026693][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.033167][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.040445][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.046953][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.054183][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.060700][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.067954][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.074521][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.081797][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.088306][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.095575][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.102063][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.109336][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.115856][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.123083][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.129596][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.136864][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.143358][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.150632][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.157143][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.163702][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880781a9c00: abort rx timeout. Force session deactivation [ 84.164352][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.180961][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.188223][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.194699][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.201972][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.208480][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.215746][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.222223][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.229491][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.235994][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.243218][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.248666][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880237cc800: abort rx timeout. Force session deactivation [ 84.249712][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.266961][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.273451][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.280728][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.287232][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.294461][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.301063][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.308322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.314807][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.322084][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.328592][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.335858][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.343840][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.351132][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.357644][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.364871][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.371403][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.378660][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.385136][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.392416][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.398997][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.406279][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.412767][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.420042][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.426558][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.433785][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.440307][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.447564][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.454042][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.461347][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.467864][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.475087][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.481609][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.488873][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.495393][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.502624][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.509141][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.516401][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.522887][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.530167][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.536670][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.543891][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.550417][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.557670][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.564146][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.571421][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.577942][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.585171][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.591707][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.598971][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.605509][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.612751][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.619312][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.626581][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.633088][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.640400][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.646929][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.654168][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.660706][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.667988][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.674492][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.681783][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.688305][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.695585][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.702063][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.709441][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.715977][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.723220][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.729838][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.737105][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.743717][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.750997][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.757529][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.764771][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.771316][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.778587][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.785087][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.792372][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.798902][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.806189][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.812679][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.819971][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.826518][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.833771][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.840305][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.847573][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.854046][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.861324][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.867857][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.875096][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.881646][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.888911][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.895447][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.902691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.909219][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.916484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.922975][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.930249][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.936790][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.944022][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.950549][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.957809][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.964287][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.971566][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.978078][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.985362][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.991846][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 84.999216][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.005722][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.012960][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.019489][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.026747][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.033234][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.040514][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.047286][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.054524][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.061147][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.068409][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.074876][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.082153][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.088657][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.095930][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.102414][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.109684][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.116186][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.123410][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.129934][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.137190][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.143666][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.150942][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.157454][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.164681][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.171200][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.178444][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.184922][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.192205][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.198708][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.205975][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.212457][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.219717][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.226260][ C0] vcan0: j1939_tp_rxtimer: 0xffff888018308400: rx timeout, send abort [ 85.234529][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075ea1800: rx timeout, send abort [ 85.242897][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807c012c00: rx timeout, send abort [pid 3740] close(4 [pid 3741] <... sendfile resumed>) = 86016 [pid 3736] <... sendfile resumed>) = 106496 [pid 3741] close(3 [pid 3736] close(3 [pid 3741] <... close resumed>) = 0 [pid 3736] <... close resumed>) = 0 [pid 3741] close(4 [ 85.251186][ C0] vcan0: j1939_tp_rxtimer: 0xffff888025d40000: rx timeout, send abort [ 85.272361][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880741f6000: last 00 [ 85.279671][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.319587][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880741f6000: 0x00000: (5) Maximal retransmit request limit reached [ 85.331221][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880206a3c00: 0x00000: (5) Maximal retransmit request limit reached [ 85.343124][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888018308400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.357495][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888018308000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.371885][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888075ea1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.386279][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807035ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.400657][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807035a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.415163][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c012c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.429564][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888073a86000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.443945][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888025d40000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.458420][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888073a86400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.472811][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888073a86800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3736] close(4 [pid 3618] kill(-6, SIGKILL) = 0 [pid 3735] <... sendfile resumed>) = ? [pid 3618] kill(6, SIGKILL [pid 3735] +++ killed by SIGKILL +++ [pid 3618] <... kill resumed>) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 7 ./strace-static-x86_64: Process 3742 attached [pid 3742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3742] setpgid(0, 0) = 0 [pid 3742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3742] write(3, "1000", 4) = 4 [pid 3742] close(3) = 0 [pid 3742] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3742] socket(AF_PPPOX, 0, 0) = 4 [pid 3742] close(4) = 0 [pid 3742] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3742] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3742] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3742] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3742] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 86.605099][ C1] vcan0: j1939_tp_rxtimer: 0xffff888076c55c00: rx timeout, send abort [ 86.638207][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079a9e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3742] sendfile(4, 3, NULL, 524293) = 90112 [pid 3742] close(3) = 0 [ 86.652664][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077bbdc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.667076][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888022a45400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.694525][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 86.700854][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.707413][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.713903][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.720447][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.726974][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.733457][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.739988][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.746531][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.753012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.759901][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.766422][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.772920][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.779467][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.785999][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.792582][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.799240][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.805780][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.812273][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.818802][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.825334][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.831831][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.838364][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.844857][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.851396][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.857921][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.864412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.870934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.877454][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.883998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.890528][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.897057][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.903550][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.910285][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.916918][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.923405][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.929935][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.936460][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.942944][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.949461][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.955982][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.962482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.969032][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.975558][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.982052][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.988591][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.995165][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.001695][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.008356][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.026481][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.032996][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.039527][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.046064][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.052561][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.059099][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.065643][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.072138][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.078797][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.085467][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.091967][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.098511][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.105008][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.111556][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.118177][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.124661][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.131210][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.137767][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.142378][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 87.144236][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.144299][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.150471][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.156990][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.163377][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.169820][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.176241][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.182813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.189236][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.195660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.202052][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.208473][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.214865][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.221295][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.227701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.234098][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.240537][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.246979][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.253369][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.259795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.266210][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.272611][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.279031][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.285456][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.291844][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.298276][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.304687][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.311122][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.317536][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.323936][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.330371][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.336801][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.343195][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.349619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.356034][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.362432][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.368849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.375287][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.381705][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.388227][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.394603][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.401027][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.407509][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.413895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.420336][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.426749][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.433141][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.439565][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.446011][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.452409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.458827][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.465235][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.471676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.478099][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.484486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.490916][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.497415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.503818][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.510230][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.516664][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.523049][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.529544][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.535990][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.542442][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.548859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.555250][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.561721][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.568137][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.574533][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.580968][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.587407][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.593841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.600277][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.606698][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.613089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.619579][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.625933][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.632331][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.638753][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.645148][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.651571][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.658127][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.664510][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.671038][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.677484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.683876][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.690293][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.696739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.703132][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.709556][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.715967][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.725710][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.728793][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.735163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.741581][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.748022][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.754403][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.760835][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.767240][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.774213][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.780635][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.787074][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.793450][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.800027][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.806558][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.812992][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.819415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.825842][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.832249][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.838705][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.845090][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.851606][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.858017][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.864445][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.870858][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.877292][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.883691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.890141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.896750][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.903145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.909560][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.916014][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.922398][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.928826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.949700][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.956271][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.962785][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.969349][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.975894][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.982400][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.986617][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.988947][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.995324][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.001723][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.008109][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.014509][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.020918][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.027355][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.033737][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.040258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.046693][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.053093][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.059593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.066026][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.072430][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.078861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.085259][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.091688][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.098092][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.104501][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.110921][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.117353][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.123764][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.130206][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.136641][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.143043][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.149466][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.155897][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.162278][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.168725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.175108][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.181538][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.187943][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.194345][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.200761][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.207205][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.213576][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.220008][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.226409][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.232819][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.239230][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.245669][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.252070][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.258501][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.264916][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.271355][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.277800][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.284199][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.290736][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.297160][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.303600][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.310006][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.316424][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.322862][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.329307][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.335734][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.342119][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.348596][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.354980][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.361416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.367868][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.374256][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.380696][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.387163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.393538][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.399980][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.406420][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.412822][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.419277][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.425822][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.432235][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.438703][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.445078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.451556][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.458041][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.464516][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.470927][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.477366][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.483753][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.490189][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.496609][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.503022][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.509435][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.515890][ C1] vcan0: j1939_tp_rxtimer: 0xffff888076c55c00: abort rx timeout. Force session deactivation [ 88.522288][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.532436][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078d19000: rx timeout, send abort [ 88.540185][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.548402][ C1] vcan0: j1939_tp_rxtimer: 0xffff888017254c00: rx timeout, send abort [pid 3742] close(4 [pid 3616] kill(-6, SIGKILL [pid 3736] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3736] +++ killed by SIGKILL +++ [pid 3616] kill(6, SIGKILL) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 7 ./strace-static-x86_64: Process 3744 attached [pid 3744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3744] setpgid(0, 0) = 0 [pid 3744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3744] write(3, "1000", 4) = 4 [pid 3744] close(3) = 0 [pid 3744] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3744] socket(AF_PPPOX, 0, 0) = 4 [pid 3744] close(4) = 0 [pid 3744] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3744] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3744] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3744] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3744] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3744] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-6, SIGKILL) = 0 [pid 3615] kill(6, SIGKILL) = 0 [pid 3617] kill(-7, SIGKILL [pid 3740] <... close resumed>) = ? [pid 3617] <... kill resumed>) = 0 [pid 3740] +++ killed by SIGKILL +++ [pid 3617] kill(7, SIGKILL) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 8 ./strace-static-x86_64: Process 3745 attached [pid 3745] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3745] setpgid(0, 0) = 0 [pid 3745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3745] write(3, "1000", 4) = 4 [pid 3745] close(3) = 0 [pid 3745] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3745] socket(AF_PPPOX, 0, 0) = 4 [pid 3745] close(4) = 0 [pid 3745] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3745] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3745] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3745] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3745] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 88.554742][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.562927][ C1] vcan0: j1939_tp_rxtimer: 0xffff888021942c00: rx timeout, send abort [ 88.569334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.577542][ C1] vcan0: j1939_tp_rxtimer: 0xffff888023534400: rx timeout, send abort [ 88.584012][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.599760][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.600322][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.606260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.612665][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.619232][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.625714][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.632133][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.638568][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.645080][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.651503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.657966][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.664354][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.670786][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.677262][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.683650][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.690072][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.696504][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.702906][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.709326][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.715788][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.722177][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.728717][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.735111][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.741537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.747945][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.754347][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.760795][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.767201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.773586][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.780010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.786509][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.792909][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.799334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.805759][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.812258][ C0] vcan0: j1939_tp_rxtimer: 0xffff888077409800: rx timeout, send abort [ 88.818645][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.826815][ C0] vcan0: j1939_tp_rxtimer: 0xffff888078134c00: rx timeout, send abort [ 88.833213][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.841371][ C0] vcan0: j1939_tp_rxtimer: 0xffff888076116000: rx timeout, send abort [ 88.847795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.862828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.869387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.875929][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.882441][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.888992][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.895528][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.902024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.908556][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.915065][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.921618][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.928170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.934322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.934646][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.941096][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.947527][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.953916][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.960347][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.966759][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.973165][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.979584][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.986044][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.992398][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.998825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.005213][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.011635][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.018077][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.024478][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.030902][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.037335][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.043724][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.050154][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.056559][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.063078][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.069497][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.075926][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.082332][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.088759][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.095144][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.101587][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.108000][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.114402][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.120823][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.127283][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.133657][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.140084][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.146494][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.152896][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.159346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.165772][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.172158][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.178593][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.184984][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.191409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.197836][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.204257][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.210684][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.217114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.223501][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.229925][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.236343][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.242741][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.249162][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.255600][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.261987][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.268414][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.274803][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.281233][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.287653][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.294047][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.300468][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3745] sendfile(4, 3, NULL, 524293 [pid 3739] <... sendfile resumed>) = 110592 [pid 3737] <... close resumed>) = ? [pid 3619] kill(-7, SIGKILL [pid 3741] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3741] +++ killed by SIGKILL +++ [pid 3619] kill(7, SIGKILL) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 8 ./strace-static-x86_64: Process 3746 attached [pid 3746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3746] setpgid(0, 0) = 0 [pid 3746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3746] write(3, "1000", 4) = 4 [pid 3746] close(3) = 0 [pid 3746] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3746] socket(AF_PPPOX, 0, 0) = 4 [pid 3746] close(4) = 0 [pid 3746] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3746] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3746] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3746] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3746] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 89.306898][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.313297][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.319730][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.326143][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.332575][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.339001][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.345431][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.351817][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.363897][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.364657][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.371070][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.377487][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.383890][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.390368][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.396825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.403210][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.409688][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.416094][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.422493][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.428924][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.435356][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.441743][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.448139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.454571][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.460992][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.467415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.473828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.480252][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.486680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.493069][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.499498][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.505919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.512321][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.518739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.525146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.531559][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.538081][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.544470][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.553399][ C1] vcan0: j1939_tp_rxtimer: 0xffff888023534400: abort rx timeout. Force session deactivation [pid 3746] sendfile(4, 3, NULL, 524293 [pid 3739] close(3 [pid 3737] +++ killed by SIGKILL +++ [pid 3739] <... close resumed>) = 0 [pid 3739] close(4 [pid 3614] kill(-6, SIGKILL [pid 3739] <... close resumed>) = ? [pid 3614] <... kill resumed>) = 0 [pid 3739] +++ killed by SIGKILL +++ [pid 3614] kill(6, SIGKILL) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 7 [ 89.557399][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.575136][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.581715][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.588261][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.594772][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.601326][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.608045][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.614555][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.621117][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.627676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.634183][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.640732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.647287][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.653799][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.660346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- ./strace-static-x86_64: Process 3747 attached [ 89.666951][ C0] vcan0: j1939_tp_rxtimer: 0xffff888077409c00: rx timeout, send abort [ 89.675218][ C0] vcan0: j1939_tp_rxtimer: 0xffff888077409800: abort rx timeout. Force session deactivation [ 89.685406][ C0] vcan0: j1939_tp_rxtimer: 0xffff888078134c00: abort rx timeout. Force session deactivation [ 89.698858][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.705428][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.711944][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.718496][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.725009][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.731598][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.738260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.744888][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.751460][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.758032][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 7 [ 89.764607][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.771178][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.777743][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.784268][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.790845][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.797411][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.803931][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.810504][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3747] setpgid(0, 0) = 0 [pid 3747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 89.817078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.823705][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.830259][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.836829][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.843352][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.850194][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.856741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.863271][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.869841][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.876512][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.883035][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.889580][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.896106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.902605][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.909291][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.915933][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.922445][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.929024][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.935582][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.942076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.948626][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.955125][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.961682][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.968195][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.974682][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.981208][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.987737][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.994237][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.000793][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.007314][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.013810][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.020332][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.026851][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.033340][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.039869][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.046379][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.052916][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.059459][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3747] write(3, "1000", 4) = 4 [pid 3747] close(3) = 0 [pid 3747] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3747] socket(AF_PPPOX, 0, 0) = 4 [pid 3747] close(4) = 0 [pid 3747] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3747] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3747] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3747] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3747] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 90.065971][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.072466][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.078991][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.085531][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.092035][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.098618][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.105112][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.111636][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3747] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 3748 attached [pid 3748] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3745] <... sendfile resumed>) = 86016 [ 90.125556][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.132092][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.139644][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888027c9d000: connection exists (00 00). last cmd: 15 [ 90.151040][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078a06c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3748] <... prctl resumed>) = 0 [pid 3745] close(3 [pid 3748] setpgid(0, 0 [pid 3745] <... close resumed>) = 0 [pid 3748] <... setpgid resumed>) = 0 [pid 3745] close(4 [pid 3748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3744] <... sendfile resumed>) = 86016 [pid 3748] <... openat resumed>) = 3 [pid 3744] close(3 [pid 3748] write(3, "1000", 4 [pid 3744] <... close resumed>) = 0 [pid 3748] <... write resumed>) = 4 [pid 3744] close(4 [pid 3748] close(3) = 0 [ 90.165450][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c797000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.179903][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888027c9d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.194282][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888027c9d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.208691][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077dd7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3748] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3748] socket(AF_PPPOX, 0, 0) = 4 [pid 3748] close(4) = 0 [pid 3748] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3748] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3748] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3748] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3748] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 90.223105][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888069089400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.237527][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c415000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.252615][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c74dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3748] sendfile(4, 3, NULL, 524293 [ 90.267003][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c74d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.281374][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807f50cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.296491][ C0] vcan0: j1939_tp_rxtimer: 0xffff888077409c00: abort rx timeout. Force session deactivation [pid 3746] <... sendfile resumed>) = 86016 [ 90.318951][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888027c9d800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 90.333795][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888027c9dc00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 90.353199][ C1] vcan0: j1939_tp_rxtimer: 0xffff888021942c00: abort rx timeout. Force session deactivation [pid 3746] close(3) = 0 [ 90.372059][ C0] vcan0: j1939_xtp_txnext_transmiter: 0xffff8880794cf000: unexpected last_cmd: 14 [ 90.799181][ C1] vcan0: j1939_tp_rxtimer: 0xffff888077bbd800: rx timeout, send abort [ 90.820549][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077bbd800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.834995][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077bbd400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3746] close(4 [pid 3618] kill(-7, SIGKILL) = 0 [pid 3742] <... close resumed>) = ? [pid 3618] kill(7, SIGKILL [pid 3742] +++ killed by SIGKILL +++ [pid 3618] <... kill resumed>) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 8 ./strace-static-x86_64: Process 3753 attached [pid 3753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3753] setpgid(0, 0) = 0 [pid 3753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3753] write(3, "1000", 4) = 4 [pid 3753] close(3) = 0 [pid 3753] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3753] socket(AF_PPPOX, 0, 0) = 4 [pid 3753] close(4) = 0 [pid 3753] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3753] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3753] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3753] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3753] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3753] sendfile(4, 3, NULL, 524293 [pid 3616] kill(-7, SIGKILL [pid 3744] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3744] +++ killed by SIGKILL +++ [pid 3616] kill(7, SIGKILL) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555647a5d0) = 8 ./strace-static-x86_64: Process 3754 attached [pid 3754] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3754] setpgid(0, 0) = 0 [pid 3754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 92.111526][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 3754] write(3, "1000", 4) = 4 [pid 3754] close(3) = 0 [pid 3754] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 3754] socket(AF_PPPOX, 0, 0) = 4 [pid 3754] close(4) = 0 [pid 3754] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3754] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3754] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3754] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3754] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 92.167773][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880783fdc00: rx timeout, send abort [pid 3754] sendfile(4, 3, NULL, 524293 [pid 3753] <... sendfile resumed>) = 90112 [pid 3753] close(3) = 0 [ 92.239193][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072a2b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.253655][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078a93400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.268138][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801729cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.687482][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880783fdc00: abort rx timeout. Force session deactivation [ 92.877917][ C0] vcan0: j1939_tp_rxtimer: 0xffff888069439400: rx timeout, send abort [ 92.938963][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802042e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.953399][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802042ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.968400][ C0] ------------[ cut here ]------------ [ 92.974069][ C0] WARNING: CPU: 0 PID: 15 at net/can/j1939/transport.c:1090 j1939_session_deactivate_activate_next+0x95/0xd3 [ 92.985723][ C0] Modules linked in: [ 92.989637][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 5.19.0-rc7-syzkaller #0 [ 92.997950][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 93.008053][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.015446][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 ce 72 51 f8 8b 5d 28 bf 01 00 00 00 89 de e8 2f 52 05 f8 83 fb 01 77 07 e8 e5 55 05 f8 <0f> 0b e8 de 55 05 f8 48 89 ef e8 d6 69 db fe 4c 89 e7 89 c3 e8 dc [ 93.035076][ C0] RSP: 0018:ffffc9000035f9a0 EFLAGS: 00010246 [ 93.041153][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 93.049163][ C0] RDX: ffff888012060140 RSI: ffffffff897446cb RDI: 0000000000000005 [ 93.057163][ C0] RBP: ffff88802042ec00 R08: 0000000000000005 R09: 0000000000000001 [ 93.065131][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88806d1f1070 [ 93.073112][ C0] R13: ffff88802042ec28 R14: ffff888021696c18 R15: ffffffff8ae84d20 [ 93.081126][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 93.090084][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 93.096679][ C0] CR2: 000055d0cea81600 CR3: 0000000073044000 CR4: 00000000003506f0 [ 93.104717][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 93.112738][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 93.120733][ C0] Call Trace: [ 93.124026][ C0] [ 93.126984][ C0] j1939_xtp_rx_abort_one.cold+0x20b/0x33c [ 93.132791][ C0] j1939_tp_recv+0xb3d/0xcb0 [ 93.137423][ C0] j1939_can_recv+0x6ff/0x9a0 [ 93.142114][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 93.147425][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 93.152718][ C0] can_rcv_filter+0x5d4/0x8d0 [ 93.157426][ C0] can_receive+0x31d/0x580 [ 93.161841][ C0] can_rcv+0x120/0x1c0 [ 93.165930][ C0] ? can_receive+0x580/0x580 [ 93.170535][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 93.176459][ C0] ? __netif_receive_skb_core+0x3920/0x3920 [ 93.182359][ C0] ? process_backlog+0x225/0x7c0 [ 93.187310][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 93.192171][ C0] __netif_receive_skb+0x24/0x1b0 [ 93.197232][ C0] process_backlog+0x3a0/0x7c0 [ 93.201992][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 93.207201][ C0] __napi_poll+0xb3/0x6e0 [ 93.211583][ C0] net_rx_action+0x9c1/0xd90 [ 93.216237][ C0] ? napi_threaded_poll+0x520/0x520 [ 93.221433][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 93.227619][ C0] ? sched_core_balance+0x9c0/0x9c0 [ 93.232822][ C0] __do_softirq+0x29b/0x9c2 [ 93.237434][ C0] ? __irq_exit_rcu+0x180/0x180 [ 93.242296][ C0] run_ksoftirqd+0x2d/0x60 [ 93.246745][ C0] smpboot_thread_fn+0x645/0x9c0 [ 93.251705][ C0] ? sort_range+0x30/0x30 [ 93.256075][ C0] kthread+0x2e9/0x3a0 [ 93.260155][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 93.265814][ C0] ret_from_fork+0x1f/0x30 [ 93.270244][ C0] [ 93.273269][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 93.279864][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 5.19.0-rc7-syzkaller #0 [ 93.288105][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 93.298223][ C0] Call Trace: [ 93.301497][ C0] [ 93.304422][ C0] dump_stack_lvl+0xcd/0x134 [ 93.309007][ C0] panic+0x2d7/0x636 [ 93.312896][ C0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 93.318876][ C0] ? __warn.cold+0x1d1/0x2c5 [ 93.323455][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.330226][ C0] __warn.cold+0x1e2/0x2c5 [ 93.334630][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.341383][ C0] report_bug+0x1bc/0x210 [ 93.345709][ C0] handle_bug+0x3c/0x60 [ 93.349865][ C0] exc_invalid_op+0x14/0x40 [ 93.354398][ C0] asm_exc_invalid_op+0x16/0x20 [ 93.359258][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.366622][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 ce 72 51 f8 8b 5d 28 bf 01 00 00 00 89 de e8 2f 52 05 f8 83 fb 01 77 07 e8 e5 55 05 f8 <0f> 0b e8 de 55 05 f8 48 89 ef e8 d6 69 db fe 4c 89 e7 89 c3 e8 dc [ 93.386236][ C0] RSP: 0018:ffffc9000035f9a0 EFLAGS: 00010246 [ 93.392291][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 93.400269][ C0] RDX: ffff888012060140 RSI: ffffffff897446cb RDI: 0000000000000005 [ 93.408227][ C0] RBP: ffff88802042ec00 R08: 0000000000000005 R09: 0000000000000001 [ 93.416184][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88806d1f1070 [ 93.424145][ C0] R13: ffff88802042ec28 R14: ffff888021696c18 R15: ffffffff8ae84d20 [ 93.432146][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.438936][ C0] j1939_xtp_rx_abort_one.cold+0x20b/0x33c [ 93.444754][ C0] j1939_tp_recv+0xb3d/0xcb0 [ 93.449354][ C0] j1939_can_recv+0x6ff/0x9a0 [ 93.454044][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 93.459333][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 93.464619][ C0] can_rcv_filter+0x5d4/0x8d0 [ 93.469307][ C0] can_receive+0x31d/0x580 [ 93.473735][ C0] can_rcv+0x120/0x1c0 [ 93.477796][ C0] ? can_receive+0x580/0x580 [ 93.482394][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 93.488301][ C0] ? __netif_receive_skb_core+0x3920/0x3920 [ 93.494295][ C0] ? process_backlog+0x225/0x7c0 [ 93.499234][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 93.504090][ C0] __netif_receive_skb+0x24/0x1b0 [ 93.509112][ C0] process_backlog+0x3a0/0x7c0 [ 93.513862][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 93.519051][ C0] __napi_poll+0xb3/0x6e0 [ 93.523367][ C0] net_rx_action+0x9c1/0xd90 [ 93.527946][ C0] ? napi_threaded_poll+0x520/0x520 [ 93.533132][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 93.538763][ C0] ? sched_core_balance+0x9c0/0x9c0 [ 93.543949][ C0] __do_softirq+0x29b/0x9c2 [ 93.548442][ C0] ? __irq_exit_rcu+0x180/0x180 [ 93.553280][ C0] run_ksoftirqd+0x2d/0x60 [ 93.557684][ C0] smpboot_thread_fn+0x645/0x9c0 [ 93.562615][ C0] ? sort_range+0x30/0x30 [ 93.566953][ C0] kthread+0x2e9/0x3a0 [ 93.571022][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 93.576642][ C0] ret_from_fork+0x1f/0x30 [ 93.581050][ C0] [ 93.584342][ C0] Kernel Offset: disabled [ 93.588758][ C0] Rebooting in 86400 seconds..