./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1048240747 <...> [ 29.123604][ T3189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.135086][ T3189] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 39.313653][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 39.313670][ T27] audit: type=1400 audit(1657635112.934:73): avc: denied { transition } for pid=3397 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 39.366844][ T27] audit: type=1400 audit(1657635112.974:74): avc: denied { write } for pid=3397 comm="sh" path="pipe:[28689]" dev="pipefs" ino=28689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.75' (ECDSA) to the list of known hosts. execve("./syz-executor1048240747", ["./syz-executor1048240747"], 0x7ffc43f1c5c0 /* 10 vars */) = 0 brk(NULL) = 0x555555a30000 brk(0x555555a30c40) = 0x555555a30c40 arch_prctl(ARCH_SET_FS, 0x555555a30300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1048240747", 4096) = 28 brk(0x555555a51c40) = 0x555555a51c40 brk(0x555555a52000) = 0x555555a52000 mprotect(0x7f10d8eb3000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3611 attached , child_tidptr=0x555555a305d0) = 3611 [pid 3611] unshare(CLONE_NEWPID [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... unshare resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... clone resumed>, child_tidptr=0x555555a305d0) = 3612 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... clone resumed>, child_tidptr=0x555555a305d0) = 3613 ./strace-static-x86_64: Process 3613 attached ./strace-static-x86_64: Process 3612 attached ./strace-static-x86_64: Process 3614 attached [pid 3612] unshare(CLONE_NEWPID [ 50.017860][ T27] audit: type=1400 audit(1657635123.644:75): avc: denied { execmem } for pid=3610 comm="syz-executor104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 3613] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3610] <... clone resumed>, child_tidptr=0x555555a305d0) = 3614 [pid 3614] unshare(CLONE_NEWPID [pid 3612] <... unshare resumed>) = 0 [pid 3613] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3613] setsid() = 1 [pid 3613] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3613] unshare(CLONE_NEWNS) = 0 [pid 3613] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3613] unshare(CLONE_NEWIPC) = 0 [pid 3613] unshare(CLONE_NEWCGROUP) = 0 [pid 3613] unshare(CLONE_NEWUTS) = 0 [pid 3613] unshare(CLONE_SYSVSEM) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "16777216", 8) = 8 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "536870912", 9) = 9 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1024", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "8192", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1024", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1024", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3613] close(3) = 0 [pid 3613] getpid() = 1 [pid 3613] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... unshare resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0", ifr_ifindex=23}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 3610] <... clone resumed>, child_tidptr=0x555555a305d0) = 3615 [pid 3612] <... clone resumed>, child_tidptr=0x555555a305d0) = 3616 ./strace-static-x86_64: Process 3616 attached [pid 3613] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 3617 attached ./strace-static-x86_64: Process 3615 attached [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3615] unshare(CLONE_NEWPID [pid 3617] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3613] <... socket resumed>) = 4 [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3615] <... unshare resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 3617] <... prctl resumed>) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3617] setsid( [pid 3613] close(4 [pid 3617] <... setsid resumed>) = 1 [pid 3615] <... clone resumed>, child_tidptr=0x555555a305d0) = 3618 [pid 3613] <... close resumed>) = 0 [pid 3617] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 3618 attached [ 50.044935][ T27] audit: type=1400 audit(1657635123.664:76): avc: denied { mounton } for pid=3613 comm="syz-executor104" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 50.070022][ T27] audit: type=1400 audit(1657635123.664:77): avc: denied { mount } for pid=3613 comm="syz-executor104" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 50.095375][ T27] audit: type=1400 audit(1657635123.674:78): avc: denied { mounton } for pid=3613 comm="syz-executor104" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3616] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3614] <... clone resumed>, child_tidptr=0x555555a305d0) = 3617 [pid 3613] <... sendto resumed>) = 44 [pid 3618] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3617] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3613] recvfrom(3, [pid 3618] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3617] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3613] close(3 [pid 3618] <... prctl resumed>) = 0 [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3613] <... close resumed>) = 0 [pid 3618] setsid( [pid 3617] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3613] unshare(CLONE_NEWNET [pid 3618] <... setsid resumed>) = 1 [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3618] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3617] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3618] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3617] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3616] <... mount resumed>) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 3619 attached [pid 3610] <... clone resumed>, child_tidptr=0x555555a305d0) = 3619 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] <... prlimit64 resumed>NULL) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] unshare(CLONE_NEWPID [pid 3618] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3617] unshare(CLONE_NEWNS [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] <... unshare resumed>) = 0 [pid 3618] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3617] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] <... mount resumed>) = 0 [pid 3618] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3617] unshare(CLONE_NEWIPC [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3617] <... unshare resumed>) = 0 [pid 3618] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3617] unshare(CLONE_NEWCGROUP [pid 3618] <... prlimit64 resumed>NULL) = 0 [ 50.117884][ T27] audit: type=1400 audit(1657635123.694:79): avc: denied { create } for pid=3607 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 50.140701][ T27] audit: type=1400 audit(1657635123.694:80): avc: denied { write } for pid=3607 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 3617] <... unshare resumed>) = 0 [pid 3618] unshare(CLONE_NEWNS [pid 3617] unshare(CLONE_NEWUTS [pid 3618] <... unshare resumed>) = 0 [pid 3617] <... unshare resumed>) = 0 [pid 3618] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3617] unshare(CLONE_SYSVSEM [pid 3618] <... mount resumed>) = 0 [pid 3617] <... unshare resumed>) = 0 [pid 3618] unshare(CLONE_NEWIPC [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3618] <... unshare resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3618] unshare(CLONE_NEWCGROUP [pid 3617] write(3, "16777216", 8 [pid 3618] <... unshare resumed>) = 0 [pid 3617] <... write resumed>) = 8 [pid 3618] unshare(CLONE_NEWUTS [pid 3617] close(3 [pid 3618] <... unshare resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3618] unshare(CLONE_SYSVSEM [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3618] <... unshare resumed>) = 0 [pid 3617] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3620 attached [pid 3619] <... unshare resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3617] write(3, "536870912", 9 [pid 3616] <... prctl resumed>) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3617] <... write resumed>) = 9 [pid 3618] write(3, "16777216", 8 [pid 3617] close(3 [pid 3618] <... write resumed>) = 8 [pid 3617] <... close resumed>) = 0 [pid 3618] close(3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3618] <... close resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3617] write(3, "1024", 4 [pid 3618] <... openat resumed>) = 3 [pid 3617] <... write resumed>) = 4 [pid 3618] write(3, "536870912", 9 [pid 3617] close(3 [pid 3618] <... write resumed>) = 9 [pid 3617] <... close resumed>) = 0 [pid 3618] close(3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3618] <... close resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3617] write(3, "8192", 4 [pid 3618] <... openat resumed>) = 3 [pid 3617] <... write resumed>) = 4 [pid 3618] write(3, "1024", 4 [pid 3617] close(3 [pid 3618] <... write resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3618] close(3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3618] <... close resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3617] write(3, "1024", 4 [pid 3618] <... openat resumed>) = 3 [pid 3617] <... write resumed>) = 4 [pid 3618] write(3, "8192", 4 [pid 3617] close(3 [pid 3610] <... clone resumed>, child_tidptr=0x555555a305d0) = 3620 [pid 3618] <... write resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3620] unshare(CLONE_NEWPID [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3618] close(3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3616] setsid( [pid 3620] <... unshare resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3616] <... setsid resumed>) = 1 [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] <... clone resumed>, child_tidptr=0x555555a305d0) = 3621 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3617] write(3, "1024", 4 [pid 3616] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3618] <... openat resumed>) = 3 [pid 3617] <... write resumed>) = 4 [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3620] <... clone resumed>, child_tidptr=0x555555a305d0) = 3622 [pid 3618] write(3, "1024", 4 [pid 3617] close(3 [pid 3616] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3618] <... write resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3618] close(3 [pid 3617] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3617] write(3, "1024 1048576 500 1024", 21 [pid 3616] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3618] <... openat resumed>) = 3 [pid 3617] <... write resumed>) = 21 [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3618] write(3, "1024", 4 [pid 3617] close(3 [pid 3616] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3618] <... write resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3618] close(3 [pid 3617] getpid( [pid 3616] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 3622 attached ./strace-static-x86_64: Process 3621 attached [pid 3618] <... close resumed>) = 0 [pid 3617] <... getpid resumed>) = 1 [pid 3616] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3622] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3621] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3617] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3622] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3621] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3618] <... openat resumed>) = 3 [pid 3617] <... capget resumed>{effective=1< [pid 3622] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] write(3, "1024 1048576 500 1024", 21 [pid 3617] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3622] <... prctl resumed>) = 0 [pid 3621] <... prctl resumed>) = 0 [pid 3618] <... write resumed>) = 21 [pid 3617] <... capset resumed>) = 0 [pid 3616] unshare(CLONE_NEWNS [pid 3622] setsid( [pid 3621] setsid( [pid 3618] close(3 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3622] <... setsid resumed>) = 1 [pid 3621] <... setsid resumed>) = 1 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 3 [pid 3616] <... unshare resumed>) = 0 [pid 3622] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3621] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3618] getpid( [pid 3617] access("/proc/net", R_OK [pid 3616] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3622] <... prlimit64 resumed>NULL) = 0 [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... getpid resumed>) = 1 [pid 3617] <... access resumed>) = 0 [pid 3622] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3621] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3618] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3617] access("/proc/net/unix", R_OK [pid 3616] <... mount resumed>) = 0 [pid 3622] <... prlimit64 resumed>NULL) = 0 [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... capget resumed>{effective=1<) = 0 [pid 3616] unshare(CLONE_NEWIPC [pid 3622] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3621] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3618] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... prlimit64 resumed>NULL) = 0 [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... capset resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... unshare resumed>) = 0 [pid 3622] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3621] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 3622] <... prlimit64 resumed>NULL) = 0 [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... socket resumed>) = 3 [pid 3617] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3616] unshare(CLONE_NEWCGROUP [pid 3613] <... unshare resumed>) = 0 [pid 3622] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3616] <... unshare resumed>) = 0 [pid 3618] access("/proc/net", R_OK [pid 3622] <... prlimit64 resumed>NULL) = 0 [pid 3621] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3617] close(4 [pid 3616] unshare(CLONE_NEWUTS [pid 3613] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3622] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... access resumed>) = 0 [pid 3616] <... unshare resumed>) = 0 [pid 3622] <... prlimit64 resumed>NULL) = 0 [pid 3621] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3618] access("/proc/net/unix", R_OK [pid 3617] <... close resumed>) = 0 [pid 3616] unshare(CLONE_SYSVSEM [pid 3622] unshare(CLONE_NEWNS [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... unshare resumed>) = 0 [pid 3613] <... openat resumed>) = 3 [pid 3618] <... access resumed>) = 0 [ 50.162264][ T27] audit: type=1400 audit(1657635123.694:81): avc: denied { nlmsg_read } for pid=3607 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 50.184687][ T27] audit: type=1400 audit(1657635123.694:82): avc: denied { read } for pid=3607 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3622] <... unshare resumed>) = 0 [pid 3621] unshare(CLONE_NEWNS [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... openat resumed>) = 3 [pid 3613] write(3, "0 65535", 7 [pid 3617] <... sendto resumed>) = 40 [pid 3616] write(3, "16777216", 8) = 8 [pid 3616] close(3) = 0 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "536870912", 9) = 9 [pid 3616] close(3) = 0 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "1024", 4) = 4 [pid 3616] close(3) = 0 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3621] <... unshare resumed>) = 0 [pid 3616] <... openat resumed>) = 3 [pid 3616] write(3, "8192", 4 [pid 3618] <... socket resumed>) = 4 [pid 3622] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3621] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3617] recvfrom(3, [pid 3616] <... write resumed>) = 4 [pid 3622] <... mount resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(3 [pid 3622] unshare(CLONE_NEWIPC [pid 3621] <... mount resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... write resumed>) = 7 [pid 3621] unshare(CLONE_NEWIPC [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3622] <... unshare resumed>) = 0 [pid 3621] <... unshare resumed>) = 0 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... openat resumed>) = 3 [pid 3613] close(3 [pid 3622] unshare(CLONE_NEWCGROUP [pid 3621] unshare(CLONE_NEWCGROUP [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 3616] write(3, "1024", 4 [pid 3622] <... unshare resumed>) = 0 [pid 3621] <... unshare resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... write resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3622] unshare(CLONE_NEWUTS [pid 3621] unshare(CLONE_NEWUTS [pid 3617] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3616] close(3 [pid 3621] <... unshare resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3621] unshare(CLONE_SYSVSEM [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3621] <... unshare resumed>) = 0 [pid 3616] <... openat resumed>) = 3 [pid 3622] <... unshare resumed>) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3616] write(3, "1024", 4 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3622] unshare(CLONE_SYSVSEM [pid 3621] <... openat resumed>) = 3 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1230928609}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] <... write resumed>) = 4 [pid 3622] <... unshare resumed>) = 0 [pid 3621] write(3, "16777216", 8 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(3 [pid 3613] <... socket resumed>) = 3 [pid 3622] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3621] <... write resumed>) = 8 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3621] close(3 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3621] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... openat resumed>) = 3 [pid 3622] <... openat resumed>) = 3 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3616] write(3, "1024 1048576 500 1024", 21 [pid 3622] write(3, "16777216", 8 [pid 3621] <... openat resumed>) = 3 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 3617] recvfrom(3, [pid 3616] <... write resumed>) = 21 [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... write resumed>) = 8 [pid 3621] write(3, "536870912", 9 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(3 [pid 3621] <... write resumed>) = 9 [pid 3616] <... close resumed>) = 0 [pid 3621] close(3 [pid 3616] getpid( [pid 3621] <... close resumed>) = 0 [pid 3616] <... getpid resumed>) = 1 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3616] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3621] <... openat resumed>) = 3 [pid 3616] <... capget resumed>{effective=1< [pid 3616] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3622] close(3 [pid 3621] <... write resumed>) = 4 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... capset resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] close(3 [pid 3618] <... close resumed>) = 0 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3622] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 3 [pid 3622] <... openat resumed>) = 3 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 3616] access("/proc/net", R_OK [pid 3622] write(3, "536870912", 9 [pid 3621] <... openat resumed>) = 3 [pid 3616] <... access resumed>) = 0 [pid 3621] write(3, "8192", 4 [pid 3616] access("/proc/net/unix", R_OK [pid 3621] <... write resumed>) = 4 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... access resumed>) = 0 [pid 3621] close(3 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... write resumed>) = 9 [pid 3621] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3622] close(3 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 3622] <... close resumed>) = 0 [pid 3621] <... openat resumed>) = 3 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1230928609}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3613] <... sendto resumed>) = 68 [pid 3622] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3621] write(3, "1024", 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3622] <... openat resumed>) = 3 [pid 3621] <... write resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3622] write(3, "1024", 4 [pid 3621] close(3 [pid 3618] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3622] <... write resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3622] close(3 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] <... openat resumed>) = 3 [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1597545285}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3621] write(3, "1024", 4 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... openat resumed>) = 3 [pid 3621] <... write resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3621] close(3 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 3621] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3617] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] close(4 [pid 3621] <... openat resumed>) = 3 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3622] write(3, "8192", 4 [pid 3621] write(3, "1024 1048576 500 1024", 21 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... write resumed>) = 4 [pid 3621] <... write resumed>) = 21 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3621] close(3 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3622] close(3 [pid 3621] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1597545285}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] getpid( [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1230928609}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3621] <... getpid resumed>) = 1 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(3 [pid 3616] <... socket resumed>) = 4 [pid 3622] <... openat resumed>) = 3 [pid 3621] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 3622] write(3, "1024", 4 [pid 3621] <... capget resumed>{effective=1< [pid 3617] unshare(CLONE_NEWNET [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3613] <... sendto resumed>) = 60 [pid 3622] <... write resumed>) = 4 [pid 3621] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3622] close(3 [pid 3618] close(4 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3622] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... openat resumed>) = 3 [pid 3621] <... capset resumed>) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] write(3, "1024", 4 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 56 [pid 3622] <... write resumed>) = 4 [pid 3621] <... socket resumed>) = 3 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1230928609}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3622] close(3 [pid 3621] access("/proc/net", R_OK [pid 3618] close(3 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] <... access resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3621] access("/proc/net/unix", R_OK [pid 3618] unshare(CLONE_NEWNET [pid 3616] recvfrom(3, [pid 3622] <... openat resumed>) = 3 [pid 3621] <... access resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1597545285}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 3621] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3622] write(3, "1024 1048576 500 1024", 21 [pid 3621] close(4 [pid 3616] close(4 [pid 3621] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... write resumed>) = 21 [pid 3622] close(3) = 0 [pid 3622] getpid() = 1 [pid 3622] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3616] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1597545285}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(3 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 3613] <... sendto resumed>) = 56 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3613] recvfrom(3, [pid 3621] close(4 [pid 3616] unshare(CLONE_NEWNET [pid 3621] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1098182161}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 44 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 3621] recvfrom(3, [pid 3617] <... unshare resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3622] close(4 [pid 3617] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3622] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... openat resumed>) = 3 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] write(3, "0 65535", 7 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... write resumed>) = 7 [pid 3617] close(3 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3621] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3617] <... socket resumed>) = 3 [pid 3621] close(4 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 56 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 68 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1098182161}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 40 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] <... unshare resumed>) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... openat resumed>) = 3 [pid 3617] <... sendto resumed>) = 60 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] write(3, "0 65535", 7 [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 3618] <... write resumed>) = 7 [pid 3617] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3618] close(3 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 60 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3616] <... unshare resumed>) = 0 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 3 [pid 3617] <... sendto resumed>) = 56 [pid 3616] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1098182161}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] <... openat resumed>) = 3 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] write(3, "0 65535", 7 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... write resumed>) = 7 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 3621] close(3 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(3 [pid 3622] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] unshare(CLONE_NEWNET [pid 3618] <... sendto resumed>) = 68 [pid 3613] <... sendto resumed>) = 60 [pid 3622] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 56 [pid 3616] <... sendto resumed>) = 68 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3613] <... sendto resumed>) = 56 [pid 3622] <... sendto resumed>) = 44 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1098182161}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] close(3 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 56 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] unshare(CLONE_NEWNET [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3613] <... sendto resumed>) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 50.543287][ T3613] chnl_net:caif_netlink_parms(): no params data found [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3613] <... sendto resumed>) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 60 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 56 [pid 3618] <... sendto resumed>) = 56 [pid 3617] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 68 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 56 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... unshare resumed>) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3618] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... openat resumed>) = 3 [pid 3621] write(3, "0 65535", 7) = 7 [pid 3621] close(3) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 56 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 56 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 50.690800][ T3617] chnl_net:caif_netlink_parms(): no params data found [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 60 [pid 3617] <... sendto resumed>) = 60 [pid 3618] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 56 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3621] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 68 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 60 [pid 3622] <... unshare resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3616] recvfrom(3, [pid 3622] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 60 [pid 3622] <... openat resumed>) = 3 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3622] write(3, "0 65535", 7 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... write resumed>) = 7 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(3) = 0 [pid 3622] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3622] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 56 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 56 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 68 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3617] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [ 50.809030][ T3618] chnl_net:caif_netlink_parms(): no params data found [ 50.848778][ T3616] chnl_net:caif_netlink_parms(): no params data found [pid 3621] <... sendto resumed>) = 56 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 60 [pid 3616] <... sendto resumed>) = 60 [pid 3622] recvfrom(3, [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 60 [pid 3618] <... sendto resumed>) = 60 [pid 3622] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3617] <... sendto resumed>) = 60 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 68 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 56 [pid 3621] <... sendto resumed>) = 60 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 60 [pid 3616] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 68 [pid 3617] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3613] <... sendto resumed>) = 108 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 60 [pid 3613] <... sendto resumed>) = 108 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3613] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 56 [pid 3617] <... sendto resumed>) = 60 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 56 [pid 3613] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3621] <... sendto resumed>) = 56 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3621] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 108 [pid 3613] close(4 [pid 3617] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 56 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3622] <... sendto resumed>) = 56 [pid 3613] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3622] recvfrom(3, [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 51.012229][ T3621] chnl_net:caif_netlink_parms(): no params data found [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 60 [pid 3622] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3616] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3613] close(4) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 60 [pid 3617] <... sendto resumed>) = 108 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3617] close(4) = 0 [ 51.059499][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.072553][ T3613] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.080758][ T3613] device bridge_slave_0 entered promiscuous mode [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 60 [pid 3621] <... sendto resumed>) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.128603][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.136316][ T3613] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.144631][ T3613] device bridge_slave_1 entered promiscuous mode [ 51.163994][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.171912][ T3617] bridge0: port 1(bridge_slave_0) entered disabled state [pid 3622] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 60 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 104 [pid 3621] <... sendto resumed>) = 68 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 56 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 60 [ 51.180085][ T3617] device bridge_slave_0 entered promiscuous mode [ 51.212943][ T3622] chnl_net:caif_netlink_parms(): no params data found [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 108 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 104 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 60 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] recvfrom(3, [ 51.240366][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.248770][ T3617] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.257196][ T3617] device bridge_slave_1 entered promiscuous mode [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 108 [pid 3622] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3613] close(4) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3616] <... sendto resumed>) = 108 [pid 3613] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3616] recvfrom(3, [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 56 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3616] close(4) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 104 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 60 [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3617] <... sendto resumed>) = 104 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 108 [pid 3622] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3613] close(4) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.368620][ T3613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.392289][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.400484][ T3616] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.408837][ T3616] device bridge_slave_0 entered promiscuous mode [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 68 [pid 3616] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.420223][ T3617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.430139][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.437688][ T3618] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.445896][ T3618] device bridge_slave_0 entered promiscuous mode [ 51.455496][ T3613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 60 [pid 3622] <... sendto resumed>) = 44 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.484044][ T3617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.493714][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.504559][ T3616] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.513357][ T3616] device bridge_slave_1 entered promiscuous mode [ 51.520595][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 56 [pid 3613] <... sendto resumed>) = 104 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3622] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 104 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 104 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 3617] close(4) = 0 [ 51.528032][ T3618] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.537707][ T3618] device bridge_slave_1 entered promiscuous mode [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3618] <... sendto resumed>) = 104 [pid 3617] close(4 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 60 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 104 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 3613] close(4) = 0 [pid 3621] <... sendto resumed>) = 108 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 104 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3618] close(4) = 0 [ 51.623172][ T3617] team0: Port device team_slave_0 added [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 60 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3613] close(4) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 108 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3621] close(4) = 0 [ 51.683774][ T3617] team0: Port device team_slave_1 added [ 51.700000][ T3613] team0: Port device team_slave_0 added [ 51.718597][ T3616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 60 [pid 3622] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3622] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 3617] <... sendto resumed>) = 108 [pid 3618] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3618] close(4) = 0 [ 51.730798][ T3618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.761883][ T3613] team0: Port device team_slave_1 added [ 51.768787][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.776127][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 108 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.785004][ T3621] device bridge_slave_0 entered promiscuous mode [ 51.794762][ T3616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 108 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.837073][ T3618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.855117][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.862504][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.871281][ T3621] device bridge_slave_1 entered promiscuous mode [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 108 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3622] close(4) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3617] close(4) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3616] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [pid 3618] <... sendto resumed>) = 104 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.890524][ T3617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.897790][ T3617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.924374][ T3617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 108 [pid 3621] <... sendto resumed>) = 104 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3613] close(4) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3622] close(4) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3622] close(4) = 0 [ 51.976572][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.983699][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.992425][ T3622] device bridge_slave_0 entered promiscuous mode [ 52.003155][ T3617] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3616] close(4) = 0 [ 52.010474][ T3617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.036832][ T3617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] <... sendto resumed>) = 104 [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] recvfrom(3, [pid 3616] close(4 [pid 3621] <... sendto resumed>) = 104 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 3618] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.068776][ T3616] team0: Port device team_slave_0 added [ 52.094616][ T3613] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3613] close(4) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 32 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.102556][ T3613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.129166][ T3613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.140986][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.148763][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.157958][ T3622] device bridge_slave_1 entered promiscuous mode [pid 3622] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3618] close(4) = 0 [ 52.168620][ T3618] team0: Port device team_slave_0 added [ 52.177055][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.187622][ T3616] team0: Port device team_slave_1 added [ 52.194103][ T3613] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 104 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 32 [pid 3622] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 108 [ 52.209934][ T3613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.236738][ T3613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 104 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3616] <... sendto resumed>) = 108 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3613] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 3613] <... close resumed>) = 0 [ 52.274600][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.286259][ T3618] team0: Port device team_slave_1 added [pid 3622] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3617] <... sendto resumed>) = 100 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3621] <... sendto resumed>) = 104 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.364300][ T3616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.371549][ T3616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.397717][ T3616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3617] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 32 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 104 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3621] recvfrom(3, [pid 3622] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3622] close(4) = 0 [ 52.413091][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 108 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 100 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3617] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3617] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [ 52.455904][ T3616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.464400][ T3616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.492866][ T3616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 100 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3613] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3621] close(4) = 0 [ 52.514841][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.527379][ T3621] team0: Port device team_slave_0 added [ 52.534788][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 72 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3617] close(4 [pid 3622] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 100 [pid 3622] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3613] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3613] close(4) = 0 [ 52.547387][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.573605][ T3618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.587603][ T3617] device hsr_slave_0 entered promiscuous mode [ 52.594538][ T3617] device hsr_slave_1 entered promiscuous mode [pid 3613] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.645975][ T3613] device hsr_slave_0 entered promiscuous mode [ 52.653162][ T3613] device hsr_slave_1 entered promiscuous mode [ 52.660097][ T3613] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.668487][ T3613] Cannot create hsr debugfs directory [ 52.675006][ T3621] team0: Port device team_slave_1 added [ 52.681775][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 104 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 32 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 32 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 108 [pid 3618] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3621] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3613] close(4 [pid 3622] close(4 [pid 3617] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 100 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.688883][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.714880][ T3618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 108 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 32 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3613] recvfrom(3, [pid 3618] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 100 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3622] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3622] close(4 [pid 3616] close(4 [pid 3622] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3622] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3622] close(4 [pid 3616] close(4 [pid 3622] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.788641][ T3622] team0: Port device team_slave_0 added [ 52.808500][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3616] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3621] close(4) = 0 [ 52.816188][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.846755][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 108 [pid 3613] <... sendto resumed>) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3622] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=48}) = 0 [ 52.885244][ T3622] team0: Port device team_slave_1 added [ 52.896273][ T3616] device hsr_slave_0 entered promiscuous mode [ 52.903908][ T3616] device hsr_slave_1 entered promiscuous mode [ 52.910974][ T3616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.918882][ T3616] Cannot create hsr debugfs directory [ 52.925760][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] <... sendto resumed>) = 72 [pid 3613] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3617] close(4 [pid 3613] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 100 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 76 [pid 3613] <... sendto resumed>) = 76 [pid 3618] <... sendto resumed>) = 100 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [ 52.932996][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.959085][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3617] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 108 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 100 [pid 3613] recvfrom(3, [pid 3621] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3613] close(4) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 72 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 100 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 32 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 32 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 108 [pid 3621] recvfrom(3, [pid 3613] <... sendto resumed>) = 84 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.039037][ T3618] device hsr_slave_0 entered promiscuous mode [ 53.046135][ T3618] device hsr_slave_1 entered promiscuous mode [ 53.053571][ T3618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.065964][ T3618] Cannot create hsr debugfs directory [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3622] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3622] close(4 [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 108 [pid 3613] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 84 [pid 3616] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3621] <... sendto resumed>) = 100 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 84 [pid 3622] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3621] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3622] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3613] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3622] close(4) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3622] close(4 [pid 3618] <... sendto resumed>) = 32 [pid 3622] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 84 [pid 3613] <... sendto resumed>) = 80 [ 53.156329][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.165263][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.191570][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 100 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 76 [pid 3613] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 53.227903][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.235156][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.261631][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=48}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 72 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 80 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 80 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 32 [pid 3622] recvfrom(3, [pid 3616] <... sendto resumed>) = 100 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 76 [pid 3617] <... sendto resumed>) = 80 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3621] <... sendto resumed>) = 32 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.292837][ T3621] device hsr_slave_0 entered promiscuous mode [ 53.300853][ T3621] device hsr_slave_1 entered promiscuous mode [ 53.308475][ T3621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.316063][ T3621] Cannot create hsr debugfs directory [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3613] <... sendto resumed>) = 88 [pid 3622] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 32 [pid 3621] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3618] <... sendto resumed>) = 100 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] close(4 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3622] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 84 [pid 3613] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] <... sendto resumed>) = 32 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 100 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 84 [pid 3617] <... sendto resumed>) = 88 [pid 3613] <... sendto resumed>) = 88 [pid 3622] <... sendto resumed>) = 100 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 84 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3621] <... sendto resumed>) = 108 [pid 3618] <... sendto resumed>) = 84 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3622] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3613] <... sendto resumed>) = 108 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3621] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] <... sendto resumed>) = 88 [pid 3616] <... sendto resumed>) = 80 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3622] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 76 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3621] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 72 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3617] <... sendto resumed>) = 108 [pid 3622] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3617] recvfrom(3, [pid 3622] close(4 [pid 3618] <... sendto resumed>) = 80 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 68 [pid 3617] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=60}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 80 [pid 3621] <... sendto resumed>) = 100 [pid 3618] <... sendto resumed>) = 80 [pid 3616] recvfrom(3, [ 53.516081][ T3622] device hsr_slave_0 entered promiscuous mode [ 53.528750][ T3622] device hsr_slave_1 entered promiscuous mode [ 53.535380][ T3622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.544511][ T3622] Cannot create hsr debugfs directory [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 32 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 68 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3622] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 32 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 84 [pid 3618] <... sendto resumed>) = 88 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 88 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 68 [pid 3618] <... sendto resumed>) = 88 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 108 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3616] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3621] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3618] <... sendto resumed>) = 108 [pid 3617] <... sendto resumed>) = 68 [pid 3622] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 76 [pid 3621] <... sendto resumed>) = 84 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 80 [pid 3613] <... sendto resumed>) = 80 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=60}) = 0 [pid 3617] recvfrom(3, [pid 3618] close(4 [pid 3621] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 88 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 92 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 92 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] <... sendto resumed>) = 68 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3621] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... openat resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 100 [pid 3621] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] write(4, "2 4", 3 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 80 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] <... sendto resumed>) = 108 [pid 3613] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] recvfrom(3, [pid 3613] <... openat resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] write(4, "0 4", 3 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3616] close(4 [pid 3622] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 84 [pid 3621] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 68 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 80 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... write resumed>) = 3 [pid 3616] <... sendto resumed>) = 68 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 80 [pid 3617] close(4 [pid 3616] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 92 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3622] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 5 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3622] <... sendto resumed>) = 84 [pid 3621] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 88 [pid 3618] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] <... openat resumed>) = 4 [pid 3617] recvfrom(4, [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] write(4, "3 4", 3 [pid 3617] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(4, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3621] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3622] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [ 53.865771][ T27] audit: type=1400 audit(1657635127.484:83): avc: denied { create } for pid=3617 comm="syz-executor104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 3621] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 68 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 52 [pid 3617] recvfrom(4, [pid 3622] <... sendto resumed>) = 80 [pid 3617] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3616] <... sendto resumed>) = 80 [pid 3621] <... sendto resumed>) = 88 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3621] recvfrom(3, [pid 3617] <... socket resumed>) = 6 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [ 53.915980][ T27] audit: type=1400 audit(1657635127.514:84): avc: denied { write } for pid=3617 comm="syz-executor104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 3616] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3613] <... write resumed>) = 3 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(6 [pid 3616] <... sendto resumed>) = 92 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3616] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3622] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 108 [pid 3613] <... socket resumed>) = 4 [pid 3622] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3616] <... openat resumed>) = 4 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3616] write(4, "1 4", 3 [pid 3613] <... socket resumed>) = 5 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 32 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=60}) = 0 [pid 3621] close(4 [pid 3613] recvfrom(4, [pid 3621] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 48 [pid 3613] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3617] recvfrom(5, [pid 3613] recvfrom(4, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-529079597}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 80 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3617] <... socket resumed>) = 6 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=66}) = 0 [pid 3617] close(6 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3622] close(4) = 0 [ 54.027536][ T3617] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 3622] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 52 [pid 3621] <... sendto resumed>) = 68 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(4, [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=59}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 88 [pid 3617] <... sendto resumed>) = 48 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(5, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 68 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-529079597}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] <... socket resumed>) = 6 [pid 3622] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3622] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(6 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... write resumed>) = 3 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 6 [pid 3622] <... sendto resumed>) = 88 [pid 3618] close(4 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.073185][ T3617] netdevsim netdevsim2 netdevsim1: renamed from eth1 [pid 3622] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3613] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3613] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3613] close(6 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3613] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 5 [pid 3613] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3618] recvfrom(4, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3618] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 80 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 108 [pid 3617] <... sendto resumed>) = 48 [pid 3622] recvfrom(3, [pid 3617] recvfrom(5, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-529079597}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 6 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3622] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3622] close(4 [pid 3617] close(6 [pid 3622] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 92 [pid 3618] <... sendto resumed>) = 52 [pid 3613] <... sendto resumed>) = 48 [pid 3621] recvfrom(3, [ 54.154644][ T3617] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.173010][ T3613] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 3618] recvfrom(4, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3613] recvfrom(5, [pid 3621] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1682232325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 68 [pid 3621] <... openat resumed>) = 4 [pid 3618] <... socket resumed>) = 6 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] write(4, "4 4", 3 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3617] <... sendto resumed>) = 48 [pid 3613] <... socket resumed>) = 6 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(5, [pid 3616] <... write resumed>) = 3 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-529079597}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3617] close(5 [pid 3616] close(4 [pid 3613] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] close(6 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3613] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3622] close(4 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] close(6 [pid 3622] <... close resumed>) = 0 [pid 3617] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3622] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 5 [pid 3617] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... close resumed>) = 0 [pid 3617] recvfrom(4, [pid 3616] recvfrom(4, [pid 3617] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3616] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3613] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(4, [pid 3616] recvfrom(4, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 68 [pid 3618] <... sendto resumed>) = 48 [pid 3617] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-963368540}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=66}) = 0 [pid 3618] close(6) = 0 [ 54.200119][ T3617] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.234084][ T3618] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 48 [pid 3617] <... sendto resumed>) = 368 [pid 3617] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1682232325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3613] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=67}) = 0 [pid 3613] close(6 [pid 3622] <... sendto resumed>) = 80 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3618] <... sendto resumed>) = 48 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.280556][ T3613] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.298414][ T3618] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 3622] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 3617] <... sendto resumed>) = 368 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 3622] write(4, "5 4", 3 [pid 3618] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-963368540}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=67}) = 0 [pid 3618] close(6) = 0 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 48 [pid 3617] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1682232325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3613] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=68}) = 0 [pid 3613] close(6) = 0 [pid 3613] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 52 [pid 3616] recvfrom(4, [pid 3618] <... sendto resumed>) = 48 [pid 3618] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-963368540}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=68}) = 0 [pid 3618] close(6) = 0 [ 54.323827][ T3613] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.347030][ T3618] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.361230][ T3613] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 368 [pid 3613] <... sendto resumed>) = 48 [pid 3617] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(5, [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1682232325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3613] close(5 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3613] <... close resumed>) = 0 [pid 3621] <... write resumed>) = 3 [pid 3617] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3617] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3613] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 48 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 6 [pid 3613] <... sendto resumed>) = 36 [pid 3621] <... close resumed>) = 0 [pid 3613] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3613] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(5, [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3613] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-963368540}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] close(6 [pid 3613] <... sendto resumed>) = 368 [pid 3621] <... socket resumed>) = 5 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(4, [pid 3621] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(5 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 32 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(4, [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3617] close(4) = 0 [ 54.375422][ T3618] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3618] <... close resumed>) = 0 [pid 3621] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3613] <... sendto resumed>) = 368 [pid 3621] <... sendto resumed>) = 52 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 48 [pid 3621] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3622] <... write resumed>) = 3 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(5, [pid 3613] recvfrom(4, [pid 3622] close(4 [pid 3618] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2064820593}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3621] <... socket resumed>) = 6 [pid 3618] recvfrom(4, [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 6 [pid 3613] <... sendto resumed>) = 368 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3613] recvfrom(4, [pid 3622] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3621] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3618] recvfrom(4, [pid 3617] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 5 [pid 3621] close(6 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] close(6 [pid 3613] close(4 [pid 3622] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 32 [pid 3621] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [ 54.439005][ T3616] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 3622] recvfrom(4, [pid 3618] <... sendto resumed>) = 368 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3618] recvfrom(4, [pid 3613] <... socket resumed>) = 4 [pid 3622] recvfrom(4, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3622] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 48 [pid 3617] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 40 [pid 3621] recvfrom(5, [pid 3617] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-807771633}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3621] <... socket resumed>) = 6 [pid 3617] <... socket resumed>) = 4 [pid 3621] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 52 [pid 3621] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3618] <... sendto resumed>) = 368 [pid 3617] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] <... sendto resumed>) = 48 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(4, [pid 3621] close(6 [pid 3618] recvfrom(4, [pid 3617] close(4 [pid 3616] recvfrom(5, [pid 3622] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3621] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 54.492678][ T3621] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.515773][ T3616] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 3621] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2064820593}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3622] <... socket resumed>) = 6 [pid 3621] <... sendto resumed>) = 48 [pid 3618] <... sendto resumed>) = 368 [pid 3617] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3622] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3621] recvfrom(5, [pid 3618] recvfrom(4, [pid 3617] recvfrom(3, [pid 3613] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-807771633}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 6 [pid 3622] close(6 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3613] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 6 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3622] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3616] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] close(6 [pid 3621] close(6 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 48 [pid 3622] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-976414382}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3622] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=66}) = 0 [pid 3622] close(6) = 0 [pid 3622] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 48 [ 54.542403][ T3621] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.565713][ T3622] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 54.579215][ T3616] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 3616] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2064820593}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3616] <... socket resumed>) = 6 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 48 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] close(6 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3622] <... sendto resumed>) = 48 [pid 3621] recvfrom(5, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3622] recvfrom(5, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-807771633}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-976414382}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 6 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3616] <... sendto resumed>) = 48 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 6 [pid 3621] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] recvfrom(5, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3621] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2064820593}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3621] close(6 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 44 [pid 3622] close(6 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(5 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [ 54.595779][ T3621] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.609202][ T3622] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 54.630741][ T3616] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 32 [pid 3616] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 48 [pid 3621] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-807771633}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(5) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3621] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3621] recvfrom(4, [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3621] recvfrom(4, [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 48 [pid 3622] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-976414382}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 368 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(4, [pid 3617] recvfrom(3, [pid 3622] <... socket resumed>) = 6 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3621] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(4, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(6 [pid 3621] <... sendto resumed>) = 368 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(4, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(4, [ 54.659672][ T3621] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.677098][ T3622] netdevsim netdevsim5 netdevsim2: renamed from eth2 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3622] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3613] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] close(4 [pid 3622] <... sendto resumed>) = 48 [pid 3621] <... sendto resumed>) = 368 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 368 [pid 3613] <... sendto resumed>) = 64 [pid 3622] recvfrom(5, [pid 3621] recvfrom(4, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(4, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-976414382}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(5 [pid 3618] recvfrom(3, [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 368 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(4, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3622] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3622] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3622] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 368 [pid 3621] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 36 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] recvfrom(4, [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(4, [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 32 [pid 3622] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] recvfrom(3, [pid 3622] recvfrom(4, [pid 3621] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.722079][ T3622] netdevsim netdevsim5 netdevsim3: renamed from eth3 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... sendto resumed>) = 368 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3622] recvfrom(4, [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 368 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(4, [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3616] <... sendto resumed>) = 40 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3613] <... sendto resumed>) = 40 [pid 3622] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 32 [pid 3617] close(4 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 368 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(4, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3613] <... sendto resumed>) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3613] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3621] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3622] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3622] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3613] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3621] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3622] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3622] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3617] close(4 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 44 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3613] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 40 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3617] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3621] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3613] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 32 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 32 [pid 3617] <... socket resumed>) = 4 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3622] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 32 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3613] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3613] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3613] <... close resumed>) = 0 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 32 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3617] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3617] close(4 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3622] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3613] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] close(4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3621] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3617] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 64 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 32 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3613] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 32 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3613] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 32 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3617] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3622] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3613] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3613] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] close(4 [pid 3613] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... sendto resumed>) = 32 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3616] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 32 [pid 3617] close(4 [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 32 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3622] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 32 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3622] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] close(4 [pid 3616] close(4 [pid 3622] close(4 [pid 3613] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3622] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 32 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 32 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3613] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3621] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 64 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3613] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3621] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3622] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3617] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 32 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3617] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3617] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3622] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3622] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3613] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3617] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3617] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] <... sendto resumed>) = 32 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3621] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3617] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 32 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3621] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3613] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 32 [pid 3616] close(4 [pid 3613] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [pid 3618] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] recvfrom(3, [pid 3622] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3622] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3622] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3622] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3613] <... sendto resumed>) = 64 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 32 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3617] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3622] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] <... sendto resumed>) = 32 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3621] close(4 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 64 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3613] <... sendto resumed>) = 32 [pid 3622] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3622] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 32 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3622] <... sendto resumed>) = 32 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3613] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3622] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 64 [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 64 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 32 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3622] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3622] <... sendto resumed>) = 32 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3622] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3613] close(4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3622] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3622] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3621] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3622] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3613] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3616] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 32 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3621] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3613] <... sendto resumed>) = 64 [pid 3621] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3613] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 64 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3622] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [ 55.811269][ T3617] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3622] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 32 [pid 3622] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 32 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3621] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3622] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3613] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] close(4 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3617] close(4 [pid 3613] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 40 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3621] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 55.925477][ T3618] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3621] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3622] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 44 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3621] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3622] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3621] close(4 [pid 3622] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] recvfrom(3, [pid 3622] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 40 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] recvfrom(3, [pid 3622] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [ 56.052711][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.068895][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3621] close(4 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3617] recvfrom(3, [pid 3613] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3621] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3622] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [ 56.123706][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.132335][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.160551][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3622] <... close resumed>) = 0 [pid 3618] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3613] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3621] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3621] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3621] close(4 [ 56.201832][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.213112][ T3617] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3616] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3613] <... sendto resumed>) = 64 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [ 56.265870][ T3618] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3622] close(4 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] close(4 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 64 [pid 3617] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3613] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [ 56.331046][ T3613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.349054][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.358550][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 44 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [ 56.376623][ T3274] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.384067][ T3274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.397241][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.407045][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.415285][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3618] <... sendto resumed>) = 44 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3621] close(4 [pid 3618] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.433759][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.451603][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.461740][ T2524] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.468909][ T2524] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3617] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 64 [pid 3622] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] close(4 [pid 3613] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 56.481966][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.493413][ T3616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.511196][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.520000][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [ 56.569334][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.583491][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.592915][ T922] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.600051][ T922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.612973][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 40 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 3613] close(4) = 0 [ 56.625921][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.637471][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.652137][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.659328][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 64 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.672579][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 44 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 44 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3622] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3616] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=33}) = 0 [ 56.715196][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.723549][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.735278][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.747546][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3617] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.760545][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.773561][ T2522] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.780774][ T2522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.797413][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.805749][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3613] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3621] close(4 [pid 3618] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3613] close(4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4) = 0 [ 56.830723][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.846191][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.858219][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.868137][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3617] recvfrom(3, [pid 3622] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] close(4 [pid 3622] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [ 56.877463][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.884558][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.895530][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.905690][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3616] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3622] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3613] close(4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [ 56.928283][ T3613] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.940668][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.959380][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3621] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [ 56.975682][ T3274] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.982876][ T3274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.999925][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3621] <... sendto resumed>) = 44 [pid 3622] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3622] close(4 [pid 3621] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3622] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3622] close(4 [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [ 57.040833][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.050104][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.059504][ T2524] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.066689][ T2524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.084054][ T3616] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3617] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3617] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3621] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3621] close(4 [pid 3617] close(4 [pid 3621] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3622] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.112103][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.121642][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.136062][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.149743][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3617] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [ 57.158322][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.167886][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.179200][ T922] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.186325][ T922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.197065][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3613] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 40 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3621] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3622] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3616] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3617] <... socket resumed>) = 4 [ 57.213236][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.232374][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.249618][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 3613] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 57.265668][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.277883][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.291105][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.299692][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 44 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3621] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3621] close(4 [pid 3616] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3618] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3617] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 57.313584][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.331248][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.352248][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3621] close(4 [pid 3616] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.359487][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.373269][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.382799][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.392140][ T2522] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.399320][ T2522] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.411737][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.421456][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.452322][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 3617] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3617] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3622] close(4 [pid 3621] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3617] close(4 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3618] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3622] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3622] close(4 [pid 3618] close(4 [pid 3622] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3613] close(4) = 0 [ 57.461396][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.486320][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.506151][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.519274][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.528828][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.545568][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.555379][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3622] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 44 [pid 3622] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [ 57.564817][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.574233][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.581423][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.599757][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3621] close(4 [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [ 57.614091][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.624734][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.635624][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3622] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3621] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3622] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3621] close(4 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 64 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3621] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [ 57.668498][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.678750][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.700755][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.710378][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3622] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3613] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3622] close(4 [pid 3621] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 44 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 57.723265][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.733011][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.745855][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.761693][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3621] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3622] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3622] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3622] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3622] close(4 [pid 3621] recvfrom(3, [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [ 57.771819][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.794508][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=45}) = 0 [pid 3622] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=45}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [ 57.834675][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.851636][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.864951][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3622] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3622] close(4 [pid 3621] close(4 [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 57.883713][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.892823][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.912341][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=45}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=45}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [ 57.930865][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.947995][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.958877][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.970411][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [ 57.989581][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.002148][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.013517][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.022679][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3613] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3621] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3622] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 32 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [ 58.035130][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.045982][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3613] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3618] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 32 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 44 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.116715][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.125926][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.150271][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3621] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3622] <... socket resumed>) = 4 [ 58.159570][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3613] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3621] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3622] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 3622] close(4) = 0 [pid 3621] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3621] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [ 58.234539][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.247507][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.263596][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3622] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] close(4 [pid 3617] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 40 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3622] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 40 [ 58.313294][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.328972][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3621] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3618] close(4 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3616] close(4) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3621] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 64 [pid 3622] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [pid 3622] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3613] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3622] <... sendto resumed>) = 32 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [ 58.365193][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.376371][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3621] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3613] <... sendto resumed>) = 44 [pid 3621] close(4 [pid 3618] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 32 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [ 58.435623][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.448087][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.473616][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 40 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3621] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=45}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 32 [pid 3622] <... sendto resumed>) = 32 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [ 58.481799][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.493658][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.510959][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.527975][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3621] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 32 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=21}) = 0 [pid 3621] recvfrom(3, [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.536291][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.570819][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 32 [pid 3622] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... sendto resumed>) = 64 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3622] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [ 58.579919][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.591956][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.600473][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.611396][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3622] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 3618] close(4) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 44 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] <... sendto resumed>) = 40 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 44 [ 58.648184][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.657561][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3621] close(4 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 64 [pid 3616] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3622] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3613] recvfrom(3, [pid 3622] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3617] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 32 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3621] <... ioctl resumed>, ifr_ifindex=19}) = 0 [ 58.764151][ T3617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.776391][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.792391][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3621] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4) = 0 [ 58.815441][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 58.815457][ T27] audit: type=1400 audit(1657635132.434:86): avc: denied { module_request } for pid=3622 comm="syz-executor104" kmod="netdev-netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 58.852416][ T3618] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3613] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3", ifr_ifindex=68}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3613] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3613] <... sendto resumed>) = 32 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3616] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3613] recvfrom(3, [ 58.868668][ T27] audit: type=1400 audit(1657635132.494:87): avc: denied { sys_module } for pid=3622 comm="syz-executor104" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 58.898037][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3618] close(4 [pid 3617] <... sendto resumed>) = 64 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] <... close resumed>) = 0 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3613] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3617] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3613] <... sendto resumed>) = 32 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3613] recvfrom(3, [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3621] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3613] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3613] recvfrom(3, [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 64 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3613] <... sendto resumed>) = 32 [pid 3622] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3613] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 3617] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.171092][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.186043][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3616] close(4 [pid 3613] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] close(4 [pid 3613] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 44 [pid 3621] close(4 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 3616] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3622] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3617] close(4) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4) = 0 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3621] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [ 59.442972][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.467870][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3613] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3621] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3622] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3622] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [ 59.549178][ T3613] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3618] close(4 [pid 3616] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3613] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3613] close(4 [pid 3618] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3613] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3617] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3622] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3618] close(4 [pid 3613] <... close resumed>) = 0 [pid 3622] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3622] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [ 59.746117][ T3616] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=50}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 44 [pid 3617] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3622] recvfrom(3, [pid 3618] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [ 59.927785][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.950268][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3622] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3617] <... sendto resumed>) = 44 [pid 3613] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3621] close(4 [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [ 60.008757][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.032830][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3621] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3617] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3617] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3618] close(4 [pid 3617] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3622] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3616] <... sendto resumed>) = 40 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3616] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] <... sendto resumed>) = 40 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] recvfrom(3, [pid 3622] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3613] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3613] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] <... sendto resumed>) = 64 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] recvfrom(3, [pid 3622] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 64 [pid 3622] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3617] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3622] recvfrom(3, [pid 3617] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3622] <... sendto resumed>) = 44 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3613] close(4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 40 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3622] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] close(4 [pid 3618] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.322535][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.344129][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3613] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3621] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [ 60.402028][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.422157][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3622] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3618] <... sendto resumed>) = 44 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3618] close(4) = 0 [ 60.470824][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.487009][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.495861][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.507030][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=49}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 64 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3622] close(4 [pid 3621] close(4 [pid 3618] close(4 [pid 3622] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3613] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [ 60.516182][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.525233][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.538141][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.547347][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 44 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3617] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3613] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3622] <... sendto resumed>) = 64 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3616] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 60.586147][ T3618] device veth0_vlan entered promiscuous mode [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] close(4 [pid 3616] close(4 [pid 3613] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [pid 3621] close(4 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.634766][ T3617] device veth0_vlan entered promiscuous mode [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3613] <... sendto resumed>) = 64 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3613] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3613] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=55}) = 0 [pid 3616] close(4 [pid 3622] close(4 [pid 3616] <... close resumed>) = 0 [pid 3618] close(4 [pid 3622] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=54}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=50}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3621] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3621] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3617] <... socket resumed>) = 4 [pid 3622] <... sendto resumed>) = 44 [pid 3618] <... ioctl resumed>, ifr_ifindex=55}) = 0 [ 60.695107][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.707810][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.723838][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.734694][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3613] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=55}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [ 60.774273][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.795303][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.806335][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.815427][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=55}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=50}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=50}) = 0 [pid 3613] close(4) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3622] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.828248][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.838278][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.848632][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.857715][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.868209][ T3618] device veth1_vlan entered promiscuous mode [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3621] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... sendto resumed>) = 44 [pid 3621] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=54}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] close(4 [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=54}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3622] close(4) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3622] <... sendto resumed>) = 64 [pid 3621] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=54}) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3622] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [ 60.911464][ T3617] device veth1_vlan entered promiscuous mode [ 60.932341][ T3622] device veth0_vlan entered promiscuous mode [ 60.953526][ T3621] device veth0_vlan entered promiscuous mode [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3618] close(4 [pid 3616] close(4 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=55}) = 0 [pid 3622] close(4) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3617] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=55}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] close(4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3621] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3618] <... sendto resumed>) = 40 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3622] <... sendto resumed>) = 44 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 40 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 64 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.057590][ T3622] device veth1_vlan entered promiscuous mode [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3617] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.109871][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.119069][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.129059][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.148974][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 44 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 61.162662][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.171682][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.180920][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.195088][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.204034][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3622] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3622] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [ 61.213917][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.223274][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.234220][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.243391][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.255988][ T3621] device veth1_vlan entered promiscuous mode [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 64 [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 64 [pid 3622] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] close(4 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3613] close(4) = 0 [ 61.301163][ T3616] device veth0_vlan entered promiscuous mode [ 61.327055][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.338075][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3621] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=56}) = 0 [pid 3621] close(4) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3622] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3621] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [ 61.350391][ T3613] device veth0_vlan entered promiscuous mode [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3622] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3621] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 40 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3621] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3613] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3617] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3621] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3613] close(4 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 64 [pid 3616] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 64 [pid 3621] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3622] <... sendto resumed>) = 44 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 44 [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3618] close(4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3622] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3621] <... close resumed>) = 0 [ 61.477212][ T3616] device veth1_vlan entered promiscuous mode [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 40 [pid 3622] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] recvfrom(3, [pid 3616] close(4 [pid 3613] recvfrom(3, [pid 3622] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=55}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3618] close(4) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3621] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3613] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [ 61.539899][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.549696][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=62}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3621] close(4) = 0 [ 61.595111][ T3618] device veth0_macvtap entered promiscuous mode [ 61.608046][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.617099][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.627920][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3622] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 64 [pid 3621] close(4 [pid 3618] recvfrom(3, [pid 3617] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.640706][ T3613] device veth1_vlan entered promiscuous mode [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3616] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 40 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3613] recvfrom(3, [pid 3622] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3621] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3622] close(4) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] <... sendto resumed>) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3621] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3621] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [ 61.701835][ T3618] device veth1_macvtap entered promiscuous mode [ 61.714357][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.724119][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.733592][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.745320][ T3617] device veth0_macvtap entered promiscuous mode [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3622] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3622] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 44 [pid 3618] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 40 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3617] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3622] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3621] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3621] close(4 [pid 3618] <... socket resumed>) = 4 [ 61.783682][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.801307][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.811346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.826045][ T3622] device veth0_macvtap entered promiscuous mode [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3613] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3613] close(4 [pid 3621] recvfrom(3, [pid 3617] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3622] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3622] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3622] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3617] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 64 [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] recvfrom(3, [ 61.856877][ T3617] device veth1_macvtap entered promiscuous mode [ 61.888068][ T3621] device veth0_macvtap entered promiscuous mode [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] recvfrom(3, [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3622] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3622] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3617] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3616] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3622] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3622] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... close resumed>) = 0 [ 61.924196][ T3622] device veth1_macvtap entered promiscuous mode [pid 3617] close(4 [pid 3613] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3613] recvfrom(3, [pid 3617] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 44 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3613] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3613] close(4 [pid 3617] close(4 [pid 3613] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 64 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3621] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3617] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [pid 3622] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3613] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3613] close(4 [pid 3617] close(4 [pid 3613] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3617] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3617] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3622] recvfrom(3, [pid 3621] close(4 [ 61.996651][ T3621] device veth1_macvtap entered promiscuous mode [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3613] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3613] close(4 [pid 3617] close(4 [pid 3613] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3616] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3622] close(4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [ 62.036895][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.049405][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.060008][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.069103][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.077461][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3617] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3622] close(4 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [ 62.085516][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.093874][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.102777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3613] <... sendto resumed>) = 64 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3621] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3613] recvfrom(3, [pid 3622] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3617] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3621] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3621] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3618] <... sendto resumed>) = 44 [pid 3621] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3616] close(4 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3618] close(4) = 0 [ 62.164794][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.182623][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.194294][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3622] close(4) = 0 [ 62.212178][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.223337][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.239428][ T3617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.251660][ T3617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 64 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3622] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3622] <... close resumed>) = 0 [pid 3617] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3613] close(4 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [ 62.265159][ T3617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.281098][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.291528][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3621] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [ 62.329818][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.345894][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.356652][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.369469][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 44 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3617] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 62.381881][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.395626][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.405582][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.418517][ T3618] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 64 [pid 3622] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3621] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3622] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3618] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3622] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3613] close(4 [pid 3622] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [ 62.429933][ T3618] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.442865][ T3618] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.451876][ T3618] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.465054][ T3616] device veth0_macvtap entered promiscuous mode [pid 3617] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 64 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 44 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=62}) = 0 [ 62.504071][ T3617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.515952][ T3617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.532506][ T3617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.543719][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3616] close(4) = 0 [pid 3613] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [ 62.556413][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.566643][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.579571][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.593770][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3618] close(4) = 0 [ 62.602539][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.612044][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.623363][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.632261][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.641088][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.650537][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.661714][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.673232][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.683394][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.694118][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3622] <... sendto resumed>) = 40 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.706283][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.717111][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.728668][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3613] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3621] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3617] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3617] recvfrom(3, [pid 3622] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3618] recvfrom(3, [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3622] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... close resumed>) = 0 [pid 3622] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3622] <... close resumed>) = 0 [ 62.751177][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.763028][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.788144][ T3616] device veth1_macvtap entered promiscuous mode [pid 3621] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 62.837813][ T3617] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.852792][ T3617] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.861887][ T3617] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.870682][ T3617] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3617] close(4) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.883340][ T3622] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.892483][ T3622] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.901622][ T3622] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.910666][ T3622] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.927157][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3622] close(4) = 0 [ 62.938104][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.948600][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.959254][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.969412][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=62}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3622] recvfrom(3, [pid 3617] recvfrom(3, [ 62.980250][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.991792][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.000425][ T3613] device veth0_macvtap entered promiscuous mode [ 63.017920][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.026230][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3622] close(4 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3617] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] close(4 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3622] close(4 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3613] close(4 [ 63.038239][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3622] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3617] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3622] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3613] <... sendto resumed>) = 64 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] close(4 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3613] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3613] close(4 [pid 3622] <... sendto resumed>) = 40 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3622] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3622] close(4) = 0 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3617] <... sendto resumed>) = 40 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [ 63.138331][ T3621] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.149843][ T3621] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.159118][ T3621] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.168068][ T3621] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... sendto resumed>) = 64 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3622] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 40 [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3617] close(4 [pid 3616] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3622] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 63.185327][ T3613] device veth1_macvtap entered promiscuous mode [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3617] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3613] close(4 [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 40 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 32 [pid 3621] close(4 [pid 3618] close(4 [pid 3617] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3622] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3618] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 64 [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3613] recvfrom(3, [pid 3622] <... sendto resumed>) = 40 [pid 3621] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3618] close(4 [pid 3617] close(4 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3622] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3621] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3622] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3622] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3617] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3618] close(3 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... sendto resumed>) = 64 [pid 3621] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3622] recvfrom(3, [pid 3621] close(4 [pid 3618] mkdir("/dev/binderfs", 0777 [pid 3617] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3613] recvfrom(3, [pid 3616] close(4 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3618] <... mkdir resumed>) = 0 [pid 3617] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3617] <... sendto resumed>) = 64 [pid 3622] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3621] recvfrom(3, [pid 3618] <... mount resumed>) = 0 [pid 3617] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3622] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3622] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 63.339204][ T27] audit: type=1400 audit(1657635136.954:88): avc: denied { mounton } for pid=3618 comm="syz-executor104" path="/dev/binderfs" dev="devtmpfs" ino=2313 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 63.343478][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.374120][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3613] close(4 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3618] symlink("/dev/binderfs", "./binderfs" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3618] <... symlink resumed>) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3621] close(4 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3617] close(4 [pid 3621] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... clone resumed>, child_tidptr=0x555555a305d0) = 2 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 3705 attached [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3705] setpgid(0, 0) = 0 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3705] write(3, "1000", 4) = 4 [pid 3705] close(3) = 0 [pid 3705] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3705] socket(AF_PPPOX, 0, 0) = 4 [pid 3705] close(4) = 0 [pid 3705] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3705] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3705] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [ 63.384532][ T27] audit: type=1400 audit(1657635137.004:89): avc: denied { mount } for pid=3618 comm="syz-executor104" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 63.408205][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.420663][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3705] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [ 63.431254][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.431934][ T27] audit: type=1400 audit(1657635137.044:90): avc: denied { read } for pid=3705 comm="syz-executor104" name="nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 63.442295][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.475107][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 3705] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 63.485866][ T27] audit: type=1400 audit(1657635137.044:91): avc: denied { open } for pid=3705 comm="syz-executor104" path="/dev/nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 63.489034][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.519080][ T27] audit: type=1400 audit(1657635137.044:92): avc: denied { create } for pid=3705 comm="syz-executor104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [pid 3705] sendfile(4, 3, NULL, 524293 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3616] close(4) = 0 [ 63.522379][ T3616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.551028][ T27] audit: type=1400 audit(1657635137.044:93): avc: denied { create } for pid=3705 comm="syz-executor104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3622] <... sendto resumed>) = 32 [pid 3621] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [ 63.580447][ T27] audit: type=1400 audit(1657635137.044:94): avc: denied { bind } for pid=3705 comm="syz-executor104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.607004][ T27] audit: type=1400 audit(1657635137.114:95): avc: denied { connect } for pid=3705 comm="syz-executor104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [pid 3616] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3621] recvfrom(3, [pid 3616] close(4 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... sendto resumed>) = 32 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=24}) = 0 [ 63.646821][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.655206][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] close(4 [pid 3621] close(4 [pid 3617] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3622] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3617] close(4 [pid 3613] close(4 [pid 3617] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3617] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3622] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3622] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 32 [pid 3617] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 64 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3621] recvfrom(3, [pid 3617] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3622] close(4 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.689785][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3622] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] <... sendto resumed>) = 64 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3622] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3617] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3617] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3622] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3622] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3613] <... close resumed>) = 0 [ 63.772538][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.789263][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3622] close(4 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... close resumed>) = 0 [ 63.815126][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.843594][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.859555][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.878199][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.899681][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.920131][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.944305][ T3616] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 3622] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3617] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3613] <... sendto resumed>) = 44 [pid 3622] <... sendto resumed>) = 32 [pid 3621] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] close(4 [pid 3622] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3622] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] close(3 [pid 3621] <... socket resumed>) = 4 [pid 3622] <... close resumed>) = 0 [pid 3617] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3622] mkdir("/dev/binderfs", 0777 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3617] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3622] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3617] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3621] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3622] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3617] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3621] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3622] <... mount resumed>) = 0 [pid 3622] symlink("/dev/binderfs", "./binderfs" [pid 3621] <... close resumed>) = 0 [pid 3617] close(4 [pid 3613] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3622] <... symlink resumed>) = -1 EEXIST (File exists) [ 64.016157][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.047444][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3622] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3616] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 64 [pid 3617] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 3706 attached [pid 3621] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] close(4) = 0 [pid 3622] <... clone resumed>, child_tidptr=0x555555a305d0) = 2 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3617] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3706] <... prctl resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3617] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3706] setpgid(0, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3617] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3706] <... setpgid resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3621] close(4 [pid 3617] close(3 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3706] <... openat resumed>) = 3 [pid 3616] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3706] write(3, "1000", 4 [pid 3621] <... close resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3706] <... write resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3706] close(3 [pid 3617] mkdir("/dev/binderfs", 0777 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3706] <... close resumed>) = 0 [pid 3617] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3613] <... ioctl resumed>, ifr_ifindex=40}) = 0 [ 64.197515][ T3616] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.206282][ T3616] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3706] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3617] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3613] close(4 [pid 3706] <... openat resumed>) = 3 [pid 3617] <... mount resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3706] socket(AF_PPPOX, 0, 0 [pid 3617] symlink("/dev/binderfs", "./binderfs" [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3706] <... socket resumed>) = 4 [pid 3617] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3706] close(4 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3706] <... close resumed>) = 0 ./strace-static-x86_64: Process 3707 attached [pid 3706] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3617] <... clone resumed>, child_tidptr=0x555555a305d0) = 2 [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3706] <... socket resumed>) = 4 [pid 3707] setpgid(0, 0 [pid 3706] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3707] <... setpgid resumed>) = 0 [pid 3706] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3621] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 64 [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3706] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3621] recvfrom(3, [pid 3613] recvfrom(3, [pid 3707] <... openat resumed>) = 3 [pid 3706] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3707] write(3, "1000", 4 [pid 3706] <... bind resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 64.241633][ T3616] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.267035][ T3616] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3707] <... write resumed>) = 4 [pid 3706] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3621] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3707] close(3 [pid 3706] <... connect resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3707] <... close resumed>) = 0 [pid 3706] sendfile(4, 3, NULL, 524293 [pid 3621] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3707] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3707] <... openat resumed>) = 3 [pid 3621] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3707] socket(AF_PPPOX, 0, 0 [pid 3621] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3707] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3707] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3707] <... close resumed>) = 0 [pid 3707] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3621] recvfrom(3, [pid 3707] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3707] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3707] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3707] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3707] sendfile(4, 3, NULL, 524293 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.397756][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.408545][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.431031][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3621] close(4) = 0 [ 64.459294][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.491373][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.517565][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.548430][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.586889][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.625703][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3621] close(4) = 0 [ 64.659595][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.690442][ T3613] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3616] recvfrom(3, [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(3) = 0 [pid 3621] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3621] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3621] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 2 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, ./strace-static-x86_64: Process 3708 attached [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3708] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] <... socket resumed>) = 4 [pid 3708] <... prctl resumed>) = 0 [pid 3708] setpgid(0, 0) = 0 [pid 3708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3708] <... openat resumed>) = 3 [pid 3708] write(3, "1000", 4) = 4 [pid 3708] close(3) = 0 [pid 3708] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3708] socket(AF_PPPOX, 0, 0) = 4 [pid 3708] close(4) = 0 [ 64.736150][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3708] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3708] <... socket resumed>) = 4 [pid 3708] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3708] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3708] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3708] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3708] sendfile(4, 3, NULL, 524293 [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.780211][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3613] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3613] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3613] close(4) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3616] close(4) = 0 [ 64.949976][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.990724][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.022646][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.052469][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.082615][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.143950][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.158419][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.195363][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.234197][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.286580][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.326941][ T3613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.336405][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.347474][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3613] close(4 [pid 3616] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3613] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3613] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3616] close(4) = 0 [ 65.640047][ T3613] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.662729][ T3613] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.714439][ T3613] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.736885][ T3613] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] close(3 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3616] mkdir("/dev/binderfs", 0777 [pid 3613] close(4 [pid 3616] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3613] <... close resumed>) = 0 [pid 3616] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] symlink("/dev/binderfs", "./binderfs" [pid 3613] <... sendto resumed>) = 40 [pid 3616] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3613] recvfrom(3, [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 3709 attached [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3709] setpgid(0, 0) = 0 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... clone resumed>, child_tidptr=0x555555a305d0) = 2 [pid 3709] <... openat resumed>) = 3 [pid 3613] <... socket resumed>) = 4 [pid 3709] write(3, "1000", 4) = 4 [pid 3709] close(3) = 0 [pid 3709] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3709] socket(AF_PPPOX, 0, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3709] <... socket resumed>) = 4 [pid 3709] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3709] <... close resumed>) = 0 [pid 3709] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3709] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3709] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3709] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3709] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3709] sendfile(4, 3, NULL, 524293 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(3) = 0 [pid 3613] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3613] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3613] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 2 ./strace-static-x86_64: Process 3710 attached [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3710] setpgid(0, 0) = 0 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3710] write(3, "1000", 4) = 4 [pid 3710] close(3) = 0 [pid 3710] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3710] socket(AF_PPPOX, 0, 0) = 4 [pid 3710] close(4) = 0 [pid 3710] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3710] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3710] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3710] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3710] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3710] sendfile(4, 3, NULL, 524293 [pid 3707] <... sendfile resumed>) = 131072 [pid 3707] close(3) = 0 [pid 3707] close(4) = 0 [pid 3707] close(5) = 0 [pid 3707] close(6) = -1 EBADF (Bad file descriptor) [pid 3707] close(7) = -1 EBADF (Bad file descriptor) [pid 3707] close(8) = -1 EBADF (Bad file descriptor) [pid 3707] close(9) = -1 EBADF (Bad file descriptor) [pid 3707] close(10) = -1 EBADF (Bad file descriptor) [ 68.127770][ C1] vcan0: j1939_tp_rxtimer: 0xffff888079c4f000: rx timeout, send abort [ 68.137793][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807779a400: rx timeout, send abort [ 68.148248][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079c4f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.162994][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807779a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3707] close(11) = -1 EBADF (Bad file descriptor) [pid 3707] close(12) = -1 EBADF (Bad file descriptor) [pid 3707] close(13) = -1 EBADF (Bad file descriptor) [pid 3707] close(14) = -1 EBADF (Bad file descriptor) [pid 3707] close(15) = -1 EBADF (Bad file descriptor) [pid 3707] close(16) = -1 EBADF (Bad file descriptor) [pid 3707] close(17) = -1 EBADF (Bad file descriptor) [pid 3707] close(18) = -1 EBADF (Bad file descriptor) [pid 3707] close(19) = -1 EBADF (Bad file descriptor) [pid 3707] close(20) = -1 EBADF (Bad file descriptor) [pid 3707] close(21) = -1 EBADF (Bad file descriptor) [pid 3707] close(22) = -1 EBADF (Bad file descriptor) [pid 3707] close(23) = -1 EBADF (Bad file descriptor) [pid 3707] close(24) = -1 EBADF (Bad file descriptor) [pid 3707] close(25) = -1 EBADF (Bad file descriptor) [pid 3707] close(26) = -1 EBADF (Bad file descriptor) [pid 3707] close(27) = -1 EBADF (Bad file descriptor) [pid 3707] close(28) = -1 EBADF (Bad file descriptor) [pid 3707] close(29) = -1 EBADF (Bad file descriptor) [pid 3707] exit_group(0) = ? [pid 3707] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 3 ./strace-static-x86_64: Process 3711 attached [pid 3711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3711] setpgid(0, 0) = 0 [pid 3711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3711] write(3, "1000", 4) = 4 [pid 3711] close(3) = 0 [pid 3711] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3711] socket(AF_PPPOX, 0, 0) = 4 [pid 3711] close(4) = 0 [pid 3711] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3711] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3711] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3711] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3711] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3711] sendfile(4, 3, NULL, 524293 [pid 3618] kill(-2, SIGKILL [pid 3705] <... sendfile resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3705] +++ killed by SIGKILL +++ [pid 3618] kill(2, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 3 ./strace-static-x86_64: Process 3712 attached [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3712] setpgid(0, 0) = 0 [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3712] write(3, "1000", 4) = 4 [pid 3712] close(3) = 0 [pid 3712] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3712] socket(AF_PPPOX, 0, 0) = 4 [pid 3712] close(4) = 0 [pid 3712] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3712] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3712] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3712] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3712] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3712] sendfile(4, 3, NULL, 524293 [pid 3622] kill(-2, SIGKILL) = 0 [pid 3622] kill(2, SIGKILL) = 0 [pid 3706] <... sendfile resumed>) = ? [pid 3706] +++ killed by SIGKILL +++ [pid 3622] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3622] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 3 ./strace-static-x86_64: Process 3713 attached [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3713] write(3, "1000", 4) = 4 [pid 3713] close(3) = 0 [pid 3713] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3713] socket(AF_PPPOX, 0, 0) = 4 [pid 3713] close(4) = 0 [pid 3713] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3713] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3713] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3713] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3713] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3713] sendfile(4, 3, NULL, 524293 [pid 3712] <... sendfile resumed>) = 90112 [pid 3712] close(3) = 0 [ 69.684618][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807430c800: rx timeout, send abort [ 69.697985][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888071d01000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 69.713074][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807db4cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3712] close(4 [pid 3621] kill(-2, SIGKILL [pid 3708] <... sendfile resumed>) = ? [pid 3621] <... kill resumed>) = 0 [ 69.727502][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888075510400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3708] +++ killed by SIGKILL +++ [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3621] kill(2, SIGKILL) = 0 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 3 ./strace-static-x86_64: Process 3714 attached [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3714] setpgid(0, 0) = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3714] socket(AF_PPPOX, 0, 0) = 4 [pid 3714] close(4) = 0 [pid 3714] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3714] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3714] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3714] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3714] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 70.200816][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807430c800: abort rx timeout. Force session deactivation [ 70.396681][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075e04800: rx timeout, send abort [ 70.424769][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888021b0c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3714] sendfile(4, 3, NULL, 524293 [pid 3713] <... sendfile resumed>) = 94208 [pid 3713] close(3) = 0 [ 70.439220][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888021b0c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 70.453636][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880748a4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3713] close(4 [pid 3616] kill(-2, SIGKILL) = 0 [pid 3709] <... sendfile resumed>) = ? [pid 3616] kill(2, SIGKILL [pid 3709] +++ killed by SIGKILL +++ [pid 3616] <... kill resumed>) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 3 ./strace-static-x86_64: Process 3715 attached [pid 3715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3715] setpgid(0, 0) = 0 [pid 3715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3715] write(3, "1000", 4) = 4 [pid 3715] close(3) = 0 [pid 3715] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3715] socket(AF_PPPOX, 0, 0) = 4 [pid 3715] close(4) = 0 [pid 3715] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3715] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3715] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3715] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [ 70.906077][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075e04800: abort rx timeout. Force session deactivation [pid 3715] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 71.059460][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807d446400: rx timeout, send abort [pid 3715] sendfile(4, 3, NULL, 524293 [pid 3714] <... sendfile resumed>) = 94208 [pid 3714] close(3) = 0 [pid 3613] kill(-2, SIGKILL [pid 3714] close(4 [pid 3710] <... sendfile resumed>) = ? [pid 3613] <... kill resumed>) = 0 [ 71.119411][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801f179800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 71.133892][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a670c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 71.148302][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807db49c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3613] kill(2, SIGKILL [pid 3710] +++ killed by SIGKILL +++ [pid 3613] <... kill resumed>) = 0 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 3 ./strace-static-x86_64: Process 3716 attached [pid 3716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3716] setpgid(0, 0) = 0 [pid 3716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3716] write(3, "1000", 4) = 4 [pid 3716] close(3) = 0 [pid 3716] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3716] socket(AF_PPPOX, 0, 0) = 4 [pid 3716] close(4) = 0 [pid 3716] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3716] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3716] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3716] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3716] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 71.568043][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807d446400: abort rx timeout. Force session deactivation [ 72.052343][ C0] vcan0: j1939_tp_rxtimer: 0xffff888021b55000: rx timeout, send abort [ 72.083905][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888074cb8800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3716] sendfile(4, 3, NULL, 524293 [pid 3715] <... sendfile resumed>) = 90112 [pid 3715] close(3) = 0 [ 72.098363][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888017326800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.112800][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e975000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.451229][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807a472c00: rx timeout, send abort [pid 3715] close(4 [pid 3716] <... sendfile resumed>) = 90112 [pid 3716] close(3) = 0 [ 72.520808][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888076b23800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.535278][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a4d6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.549687][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880696c5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.567682][ C0] vcan0: j1939_tp_rxtimer: 0xffff888021b55000: abort rx timeout. Force session deactivation [ 72.967895][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807a472c00: abort rx timeout. Force session deactivation [pid 3716] close(4 [pid 3617] kill(-3, SIGKILL) = 0 [pid 3617] kill(3, SIGKILL) = 0 [pid 3618] kill(-3, SIGKILL [pid 3712] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3712] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] kill(3, SIGKILL) = 0 [pid 3711] <... sendfile resumed>) = ? [pid 3711] +++ killed by SIGKILL +++ [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=11} --- [pid 3618] <... clone resumed>, child_tidptr=0x555555a305d0) = 4 ./strace-static-x86_64: Process 3717 attached [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3717] setpgid(0, 0) = 0 [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3717] <... openat resumed>) = 3 [pid 3617] <... clone resumed>, child_tidptr=0x555555a305d0) = 4 ./strace-static-x86_64: Process 3718 attached [pid 3717] write(3, "1000", 4) = 4 [pid 3717] close(3) = 0 [ 73.459147][ C0] vcan0: j1939_tp_txtimer: 0xffff88807d1fa000: tx aborted with unknown reason: -2 [pid 3717] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3717] socket(AF_PPPOX, 0, 0) = 4 [pid 3717] close(4) = 0 [pid 3717] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3718] <... prctl resumed>) = 0 [pid 3717] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3717] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3717] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3718] setpgid(0, 0 [pid 3717] <... bind resumed>) = 0 [pid 3717] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3717] sendfile(4, 3, NULL, 524293 [pid 3718] <... setpgid resumed>) = 0 [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3718] write(3, "1000", 4) = 4 [pid 3718] close(3) = 0 [pid 3718] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3718] socket(AF_PPPOX, 0, 0) = 4 [pid 3718] close(4) = 0 [pid 3718] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3718] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3718] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3718] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3718] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 73.980075][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807d1fa000: abort rx timeout. Force session deactivation [pid 3718] sendfile(4, 3, NULL, 524293 [ 74.155989][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807a1cf800: rx timeout, send abort [ 74.164311][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807062fc00: rx timeout, send abort [ 74.182536][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a1cf800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3622] kill(-3, SIGKILL [pid 3713] <... close resumed>) = ? [pid 3622] <... kill resumed>) = 0 [pid 3713] +++ killed by SIGKILL +++ [pid 3622] kill(3, SIGKILL) = 0 [pid 3622] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [ 74.196960][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807062fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.222217][ C1] vcan0: j1939_tp_rxtimer: 0xffff888026a82800: rx timeout, send abort [pid 3622] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3719 attached [pid 3718] <... sendfile resumed>) = 90112 [pid 3718] close(3) = 0 [ 74.256944][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d5cc000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.271372][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077f09400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.285774][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078c2e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.310147][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 74.316442][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.323017][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.329562][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.336161][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.342737][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.349278][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.355797][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.362379][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.368918][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.375432][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.381998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.388538][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.395045][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.401618][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.408170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.414672][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.421242][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.427778][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.434281][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.440839][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.447394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.453903][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.460471][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.467020][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.473532][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.480086][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.486621][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.493134][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.499688][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.506196][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.512751][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.519285][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.525791][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.532349][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.538893][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.545415][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.551988][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.558530][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.565033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.571628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.578168][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.584676][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.591236][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.597775][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.604289][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3718] close(4 [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3622] <... clone resumed>, child_tidptr=0x555555a305d0) = 4 [ 74.610842][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.617381][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.623882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.630451][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.641789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.648330][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.654823][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.661376][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.667902][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.674399][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.680935][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.687463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.693956][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.700497][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.707012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.713494][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.720025][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.726568][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.733076][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.739703][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.746202][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.752722][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.759333][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.765952][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.772489][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.779007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.785498][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.792051][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.798594][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.805098][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.811635][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.818173][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.824671][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.831210][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.837752][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.844248][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.850790][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.857319][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.863813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.870406][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.876920][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.883430][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.889986][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.896475][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.903115][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.909766][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.916266][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.922811][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.929338][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.935841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.942399][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.948923][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.955421][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.961958][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.968499][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.974996][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.981539][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.988066][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.994566][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.001114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3719] <... prctl resumed>) = 0 [pid 3719] setpgid(0, 0) = 0 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3719] write(3, "1000", 4) = 4 [pid 3719] close(3) = 0 [pid 3719] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3719] socket(AF_PPPOX, 0, 0) = 4 [pid 3719] close(4) = 0 [pid 3719] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3719] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3719] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3719] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3719] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3719] sendfile(4, 3, NULL, 524293 [pid 3621] kill(-3, SIGKILL) = 0 [pid 3621] kill(3, SIGKILL) = 0 [pid 3714] <... close resumed>) = ? [pid 3714] +++ killed by SIGKILL +++ [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 4 [ 75.007635][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.014126][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.020735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.027402][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.033911][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.040470][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.047005][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.053500][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.076576][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.083105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.089642][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.096138][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.102679][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.109201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.115698][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.122232][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.128751][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.135260][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.141810][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.148327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.154810][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.161372][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.167894][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.174394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.180931][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.187452][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.193950][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.200505][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.207034][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.213523][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.220061][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.226602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.233098][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.239646][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.246136][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.252664][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.259192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.265715][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.272266][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.278817][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.285323][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.291864][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.298384][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.304971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.311511][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.318036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.324541][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.331104][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.337632][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.344124][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.350660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.357182][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.363675][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.370211][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.376748][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.383242][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.389789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.396309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.402851][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.409374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.415881][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.422426][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.428958][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.435464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.442001][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.448542][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.455031][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.461570][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.468094][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.474713][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.481316][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.487949][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.494442][ C1] vcan0: j1939_tp_rxtimer: 0xffff888026a82800: abort rx timeout. Force session deactivation [ 75.509441][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.515971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.522538][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.529081][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.535588][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.542131][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.548658][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.555168][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.561716][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.568249][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.574748][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.581325][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.587867][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.594374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.600931][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.607463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.613975][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.620610][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.627137][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.633790][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.640346][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.646887][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.653385][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.659928][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.666435][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.673008][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.679543][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.686139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.692688][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.699223][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.705733][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.712290][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.718824][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.725334][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.731893][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.738439][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.744947][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.751495][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.758038][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.764542][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.771088][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.777613][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.784121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.790664][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.797191][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.803688][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.810232][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.816773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.823273][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.829820][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.836326][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.842882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.849432][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.855941][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.862503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.869031][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 3720 attached [pid 3616] kill(-3, SIGKILL [pid 3715] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3715] +++ killed by SIGKILL +++ [pid 3616] kill(3, SIGKILL) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 4 ./strace-static-x86_64: Process 3721 attached [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3720] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3721] setpgid(0, 0) = 0 [pid 3720] <... prctl resumed>) = 0 [pid 3720] setpgid(0, 0) = 0 [ 75.875535][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.882087][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.888617][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.895120][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.901661][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.908210][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.914714][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.921276][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.940309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.946920][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.953451][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.960027][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.966600][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.973129][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.979702][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.986236][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.992804][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.992968][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888070372400: connection exists (00 00). last cmd: 15 [ 75.999309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.011606][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070372400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 76.016817][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3721] <... openat resumed>) = 3 [pid 3721] write(3, "1000", 4) = 4 [pid 3721] close(3) = 0 [pid 3721] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3721] socket(AF_PPPOX, 0, 0) = 4 [pid 3721] close(4) = 0 [pid 3721] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3721] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3721] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3721] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3721] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3721] sendfile(4, 3, NULL, 524293 [pid 3720] <... openat resumed>) = 3 [pid 3720] write(3, "1000", 4) = 4 [pid 3720] close(3) = 0 [pid 3720] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3720] socket(AF_PPPOX, 0, 0) = 4 [pid 3720] close(4) = 0 [pid 3720] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3720] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3720] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3720] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3720] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3720] sendfile(4, 3, NULL, 524293 [pid 3721] <... sendfile resumed>) = 86016 [pid 3721] close(3) = 0 [ 76.031482][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070372000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 76.037906][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.052576][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888068d7ac00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 76.059006][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.080261][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3721] close(4 [pid 3613] kill(-3, SIGKILL) = 0 [pid 3613] kill(3, SIGKILL) = 0 [pid 3716] <... close resumed>) = ? [pid 3716] +++ killed by SIGKILL +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 4 ./strace-static-x86_64: Process 3722 attached [pid 3722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3722] setpgid(0, 0) = 0 [pid 3722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3722] write(3, "1000", 4) = 4 [pid 3722] close(3) = 0 [pid 3722] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3722] socket(AF_PPPOX, 0, 0) = 4 [pid 3722] close(4) = 0 [pid 3722] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3722] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3722] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3722] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3722] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 76.224123][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 76.322548][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807a332800: rx timeout, send abort [ 76.350894][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070584c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3722] sendfile(4, 3, NULL, 524293 [pid 3720] <... sendfile resumed>) = 86016 [ 76.365410][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070583000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.380072][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806bc92400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.402421][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 76.408758][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.412181][ T142] cfg80211: failed to load regulatory.db [ 76.415253][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.427464][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.433952][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.440498][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.447013][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.453501][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.460037][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.466577][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3720] close(3) = 0 [ 76.473076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.479608][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.486183][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.492822][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.499345][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.505851][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.512402][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.518940][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.525440][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.531985][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.538531][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.545044][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.551577][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.558130][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.564626][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.571165][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.577706][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.584212][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.590752][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.597282][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.603783][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.610331][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.616859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.623356][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.629896][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.636471][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.643121][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.649659][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.656157][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.662788][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.669397][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.675927][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.682475][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.689013][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.695522][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.702181][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.708758][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.715281][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.721860][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.728427][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.734948][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.741525][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.748096][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.754594][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.761280][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.767945][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.774445][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.790267][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.796823][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.803321][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.809873][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.816375][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.822927][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.829472][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.835961][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.842546][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.849092][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.855594][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.862150][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.868697][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.875197][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.881765][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.888310][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.894852][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.901532][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.908077][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.914579][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.923759][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807a332800: abort rx timeout. Force session deactivation [pid 3720] close(4 [pid 3722] <... sendfile resumed>) = 90112 [pid 3722] close(3) = 0 [ 76.985194][ C0] vcan0: j1939_tp_rxtimer: 0xffff888068d7a400: rx timeout, send abort [ 76.997935][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d40b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.012411][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d40b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.026828][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888022de5000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.177898][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802175e000: rx timeout, send abort [ 77.204497][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807f0ea800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.218937][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807f0eac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.363500][ C1] vcan0: j1939_tp_rxtimer: 0xffff888077f09c00: rx timeout, send abort [ 77.419806][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077f09c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.434239][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888023d77000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.505835][ C0] vcan0: j1939_tp_rxtimer: 0xffff888068d7a400: abort rx timeout. Force session deactivation [ 77.674206][ C0] vcan0: j1939_tp_rxtimer: 0xffff888070583400: rx timeout, send abort [ 77.692558][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802175e000: abort rx timeout. Force session deactivation [ 77.714577][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070583400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.729001][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070583800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3722] close(4 [pid 3618] kill(-4, SIGKILL) = 0 [pid 3618] kill(4, SIGKILL) = 0 [pid 3617] kill(-4, SIGKILL [pid 3717] <... sendfile resumed>) = ? [pid 3717] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=9} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 5 [pid 3617] <... kill resumed>) = 0 ./strace-static-x86_64: Process 3724 attached [pid 3718] <... close resumed>) = ? [pid 3617] kill(4, SIGKILL [pid 3724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3724] setpgid(0, 0) = 0 [pid 3718] +++ killed by SIGKILL +++ [pid 3617] <... kill resumed>) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3617] <... clone resumed>, child_tidptr=0x555555a305d0) = 5 [pid 3724] <... openat resumed>) = 3 [pid 3724] write(3, "1000", 4) = 4 [pid 3724] close(3) = 0 [pid 3724] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3724] socket(AF_PPPOX, 0, 0) = 4 [pid 3724] close(4) = 0 [pid 3724] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3724] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3724] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3724] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 ./strace-static-x86_64: Process 3725 attached [pid 3724] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3724] sendfile(4, 3, NULL, 524293 [pid 3725] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3725] setpgid(0, 0) = 0 [pid 3725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3725] write(3, "1000", 4) = 4 [pid 3725] close(3) = 0 [pid 3725] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3725] socket(AF_PPPOX, 0, 0) = 4 [pid 3725] close(4) = 0 [pid 3725] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3725] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3725] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3725] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3725] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 78.568969][ C1] vcan0: j1939_tp_txtimer: 0xffff888076fad000: tx aborted with unknown reason: -2 [ 78.590527][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880746cc800: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [pid 3725] sendfile(4, 3, NULL, 524293) = 86016 [pid 3725] close(3) = 0 [ 78.608058][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880746ccc00: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 78.659178][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff8880746cd000: connection exists (00 00). last cmd: ff [ 78.671146][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff8880793b2800: connection exists (00 00). last cmd: 15 [ 78.706835][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880746cd400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.721702][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880746cd800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.736582][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807aeeac00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.745615][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880746cdc00: last 00 [ 78.751398][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880746cdc00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.758649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.773327][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807df13000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.779738][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13000: last 00 [ 78.801714][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.808237][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.815828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.822345][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.829622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.836103][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.843388][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.849898][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.857174][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.863647][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.870926][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.877432][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.884663][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.891194][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.898455][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.904937][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.912222][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.918733][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.925964][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.932556][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.939824][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.946408][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.953682][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.960219][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.967499][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.973978][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.981261][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.987766][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 78.994999][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.001526][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.008785][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.015272][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.022550][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.029087][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.036320][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.042853][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.050119][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.056654][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.063882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.070469][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.077733][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.084349][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.091632][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.098141][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.105368][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.111903][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.119169][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.125755][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.133052][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.139585][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.146861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.153432][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.160720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.167231][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.174467][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.181035][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.188305][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.194858][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.202198][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.208740][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.215980][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.222556][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.229841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.236346][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.243628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.250151][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.257429][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.263938][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.271255][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.277800][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.285041][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.291625][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.298892][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.305383][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.312676][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.319217][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.326451][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.332997][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.340369][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.346893][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.354146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.360812][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.368078][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.374564][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.381862][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.388413][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.395655][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.402195][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.409467][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.416604][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.423852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.430496][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.437774][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.444275][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.451562][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.458078][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.465309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.471838][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.479107][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.485580][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.492865][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.499400][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.506675][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.513158][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.520446][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.526967][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.534209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.540747][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.548016][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.554503][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.561777][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.568287][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.575522][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.582062][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.589318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.595793][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.603071][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.609593][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.616877][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3725] close(4 [pid 3622] kill(-4, SIGKILL [pid 3719] <... sendfile resumed>) = ? [pid 3622] <... kill resumed>) = 0 [pid 3719] +++ killed by SIGKILL +++ [pid 3622] kill(4, SIGKILL) = 0 [pid 3622] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3622] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 5 [ 79.623383][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.630663][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.637245][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.644516][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.651067][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.658327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 3726 attached [pid 3726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3726] setpgid(0, 0) = 0 [pid 3726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3726] write(3, "1000", 4) = 4 [pid 3726] close(3) = 0 [pid 3726] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3726] socket(AF_PPPOX, 0, 0) = 4 [pid 3726] close(4) = 0 [pid 3726] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3726] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3726] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3726] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3726] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 79.667060][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.674311][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.680841][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.688113][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.694612][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.701899][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.708435][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.715701][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.722245][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.729512][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.735996][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.743371][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.749903][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.757185][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.763675][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.770954][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.777571][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.784821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.791438][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.798709][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.805451][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.812741][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.819258][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.826874][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.833376][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.840654][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.847188][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.854422][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.860982][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.868256][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.874747][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.882023][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.888538][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.895820][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.902369][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.909652][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.916145][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.923447][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.929981][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.937260][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.943755][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.951056][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.957567][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.964800][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.971342][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.978619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.985226][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 79.992509][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.999133][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.006366][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.012895][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.020157][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.026680][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.033901][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.040427][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.047716][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.054195][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.061479][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.068004][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.075241][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.081791][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.089061][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.095542][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.102821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.109346][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.116622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.123183][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.130431][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.137041][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.144274][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.150805][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.158072][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.164553][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.171833][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.178343][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.185584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.192109][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.199374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.205850][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.213122][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.219642][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.226926][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.233417][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.240719][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.247231][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.254463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.261018][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.268301][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.274786][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.282061][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.288568][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.295799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.302334][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.309592][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.316109][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.323394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.329903][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.337159][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.343650][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.350907][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.357421][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.364658][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.371172][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.378526][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.385043][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.392322][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.398848][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.406082][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.407402][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806aa7b000: rx timeout, send abort [ 80.412575][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.428090][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.434595][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.442323][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.448847][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.456079][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.462587][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.469854][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.476345][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.483616][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.490313][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.497579][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.504168][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.508807][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880204a2000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3726] sendfile(4, 3, NULL, 524293 [pid 3621] kill(-4, SIGKILL) = 0 [pid 3621] kill(4, SIGKILL) = 0 [pid 3726] <... sendfile resumed>) = 86016 [pid 3726] close(3) = 0 [ 80.511419][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.525728][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880204a2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.532111][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.553602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.560148][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.567407][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.573904][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807df13400: last 00 [ 80.581192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.587749][ C1] vcan0: j1939_tp_rxtimer: 0xffff888076fad000: abort rx timeout. Force session deactivation [ 80.605158][ C0] vcan0: j1939_xtp_txnext_transmiter: 0xffff8880204a2800: unexpected last_cmd: 14 [ 80.616130][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807df13400: 0x00000: (5) Maximal retransmit request limit reached [pid 3726] close(4 [pid 3720] <... close resumed>) = ? [pid 3720] +++ killed by SIGKILL +++ [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3728 attached [pid 3728] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3621] <... clone resumed>, child_tidptr=0x555555a305d0) = 5 [pid 3728] <... prctl resumed>) = 0 [pid 3728] setpgid(0, 0) = 0 [pid 3728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3728] write(3, "1000", 4) = 4 [pid 3728] close(3) = 0 [ 80.627656][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807df13800: 0x00000: (5) Maximal retransmit request limit reached [ 80.639272][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807df13c00: 0x00000: (5) Maximal retransmit request limit reached [ 80.650772][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888070f16000: 0x00000: (5) Maximal retransmit request limit reached [pid 3728] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3728] socket(AF_PPPOX, 0, 0) = 4 [pid 3728] close(4) = 0 [pid 3728] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3728] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3728] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3728] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3728] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3728] sendfile(4, 3, NULL, 524293 [pid 3616] kill(-4, SIGKILL [pid 3721] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3721] +++ killed by SIGKILL +++ [pid 3616] kill(4, SIGKILL) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [ 80.930544][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806aa7b000: abort rx timeout. Force session deactivation [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 5 ./strace-static-x86_64: Process 3729 attached [pid 3729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3729] setpgid(0, 0) = 0 [pid 3729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3729] write(3, "1000", 4) = 4 [pid 3729] close(3) = 0 [pid 3729] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3729] socket(AF_PPPOX, 0, 0) = 4 [pid 3729] close(4) = 0 [pid 3729] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3729] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3729] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3729] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3729] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3729] sendfile(4, 3, NULL, 524293 [pid 3613] kill(-4, SIGKILL) = 0 [pid 3613] kill(4, SIGKILL) = 0 [pid 3722] <... close resumed>) = ? [pid 3722] +++ killed by SIGKILL +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3613] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 5 ./strace-static-x86_64: Process 3730 attached [pid 3730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3730] setpgid(0, 0) = 0 [pid 3730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3730] write(3, "1000", 4) = 4 [pid 3730] close(3) = 0 [pid 3730] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3730] socket(AF_PPPOX, 0, 0) = 4 [pid 3730] close(4) = 0 [pid 3730] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3730] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3730] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [ 81.252206][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 3730] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3730] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 81.720061][ C0] vcan0: j1939_tp_rxtimer: 0xffff888017550c00: rx timeout, send abort [ 81.735122][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807dd8b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.749565][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807dd8b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.749576][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807dd8b400: last 00 [ 81.749619][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d884400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.763948][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807dd8b800: last 00 [ 81.792670][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.799279][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807dd8b800: last 00 [ 81.806553][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.813028][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807dd8b800: last 14 [ 81.820298][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888026653400: last 14 [ 81.827685][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807dd8b800: last 15 [ 81.834922][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888026653400: last 15 [ 81.846797][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807dd8b800: Data of RX-looped back packet (00 ff ff ff ff ff ff) doesn't match TX data (00 00 00 00 00 00 00)! [pid 3730] sendfile(4, 3, NULL, 524293 [pid 3729] <... sendfile resumed>) = 90112 [ 81.862144][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807dd8b800: 0x00000: (5) Maximal retransmit request limit reached [ 81.873651][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807dd8bc00: 0x00000: (5) Maximal retransmit request limit reached [ 81.885169][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888026653400: 0x00000: (5) Maximal retransmit request limit reached [ 81.895305][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566000: last 00 [ 81.896693][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e566000: 0x00000: (5) Maximal retransmit request limit reached [pid 3729] close(3) = 0 [ 81.903912][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.915270][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e566400: 0x00000: (5) Maximal retransmit request limit reached [ 81.921684][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566400: last 00 [ 81.940358][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.946880][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 81.954177][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.960716][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 81.968025][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.974495][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 81.981766][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.988291][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 81.995516][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.002033][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.009299][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.015766][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.023036][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.029563][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.036823][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.043299][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.050570][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.057082][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.064304][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.070821][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.078090][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.084569][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.091849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.098533][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.105764][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.112393][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.119664][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.126149][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.133416][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.139930][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.147200][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.153690][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.160968][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.167500][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.174729][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.181250][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.188524][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.195006][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.202281][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.208806][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.216032][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.222657][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.229934][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.236577][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.243815][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.250352][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.257625][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.264110][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.271392][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.277927][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.285163][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.291714][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.298988][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.305463][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.312740][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.319262][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.326533][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.333022][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.340293][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.346816][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.354134][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.360829][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.368101][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.374676][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.381956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.388584][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.395815][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.402346][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.409623][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.416105][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.423376][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.429909][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.437173][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.443655][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.450925][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.457456][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.464689][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.471226][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.478503][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.484998][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.492279][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.498815][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.506060][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.512588][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.519850][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.526345][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.533621][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.540149][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.547420][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.553901][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.561270][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.567813][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.575047][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.581575][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.588857][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.595341][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.602625][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.609164][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.616392][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.622924][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.630215][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.636760][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.644000][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.650527][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.657797][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.664290][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.671571][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.678106][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.685338][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.691874][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.699140][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.705744][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.713037][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.719692][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.727004][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.733523][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.740817][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.747359][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.754600][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.761140][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.768421][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.774910][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.782192][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.788717][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.795955][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.816607][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.823867][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.830389][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.837655][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.844133][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.851400][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.857917][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.865142][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.871659][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.878938][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.885446][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.892739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.896075][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 82.896091][ T27] audit: type=1400 audit(1657635156.514:97): avc: denied { unlink } for pid=2960 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 82.899270][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.934671][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.941193][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.948492][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.954974][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.962278][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.968796][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.976024][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.982572][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 82.989849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.996328][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.003653][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.010197][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.017483][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.023981][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.031276][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.037799][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.045028][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.051573][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.058851][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.065334][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.072635][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.079154][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.086384][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.092932][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.100204][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.106747][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.113976][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.120507][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.127779][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.134261][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.141556][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.148084][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.155320][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.161887][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.169160][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.175642][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.182956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.189475][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.196777][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.203260][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.210566][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.217097][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.224337][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.230876][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.238156][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.244642][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.251936][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.258463][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.265700][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.272253][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.279527][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.286004][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.293295][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.299874][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.307155][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.313751][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.321041][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.327568][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.334798][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.341350][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.348632][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.355121][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.362424][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.368963][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.376197][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.382748][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.390044][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.396571][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.403805][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.410363][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.417729][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.424209][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.431511][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.438038][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.445287][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.451910][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.459186][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.465768][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.473066][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.479580][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.486864][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.493354][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.500645][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.507206][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.514447][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.520989][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.528271][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.534766][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.542071][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.548594][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.551453][ C1] vcan0: j1939_tp_rxtimer: 0xffff888016adec00: rx timeout, send abort [ 83.555798][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.564034][ C1] vcan0: j1939_tp_rxtimer: 0xffff888070c55c00: rx timeout, send abort [ 83.570448][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.585831][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.592376][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.599647][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.601209][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888016adec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.606114][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.606141][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.620468][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888070c55c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.627690][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.655580][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.662132][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.669426][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.675910][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.683308][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.689857][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.697160][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.703662][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.710962][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.717494][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.724734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.731281][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.738557][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.745041][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.752328][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.758864][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.766106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3729] close(4 [pid 3618] kill(-5, SIGKILL [pid 3617] kill(-5, SIGKILL [pid 3618] <... kill resumed>) = 0 [pid 3617] <... kill resumed>) = 0 [pid 3618] kill(5, SIGKILL [pid 3617] kill(5, SIGKILL [pid 3618] <... kill resumed>) = 0 [pid 3617] <... kill resumed>) = 0 [pid 3725] <... close resumed>) = ? [pid 3724] <... sendfile resumed>) = ? [pid 3725] +++ killed by SIGKILL +++ [pid 3724] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 6 [ 83.772695][ C0] vcan0: j1939_tp_rxtimer: 0xffff888073457800: rx timeout, send abort [ 83.781003][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801d7f7800: rx timeout, send abort [ 83.789321][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880204a0800: rx timeout, send abort [ 83.797617][ C0] vcan0: j1939_tp_rxtimer: 0xffff888017550c00: abort rx timeout. Force session deactivation [ 83.807818][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a2f8800: rx timeout, send abort [ 83.816075][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801d746000: rx timeout, send abort [ 83.824402][ C0] vcan0: j1939_tp_rxtimer: 0xffff888079ee3400: rx timeout, send abort [ 83.832682][ C0] vcan0: j1939_tp_rxtimer: 0xffff888025ae0c00: rx timeout, send abort [ 83.841927][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.849208][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.855730][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.863034][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.869588][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.876893][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.883421][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.890728][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.897276][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.904511][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.911059][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.918335][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.924840][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.932148][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.938697][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.945932][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.952486][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.959773][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.966260][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.973567][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.980180][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 83.987485][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.993971][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.001265][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.007805][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.015035][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.021588][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.028870][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.035452][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.042750][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.049409][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.056714][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.063205][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.070501][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.077049][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.084283][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.090871][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.098150][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.104649][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.111948][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.118499][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.125734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.132294][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.139572][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.146059][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.153357][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.159884][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.167168][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.173695][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.181003][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.187543][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.194781][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.201321][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.208592][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.215088][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.222402][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.228970][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.236211][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.242773][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.250059][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.256624][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.263877][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.270430][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [pid 3730] <... sendfile resumed>) = 86016 [pid 3730] close(3) = 0 [ 84.277719][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.284252][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.291591][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.298127][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.305366][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.311936][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.319219][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.325714][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.333010][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.339544][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.346859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.353366][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.360691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.367234][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.374472][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.381464][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.388749][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.395256][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.402547][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.409110][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.416346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.422895][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.430179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.436722][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.443955][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.450513][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.457792][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.464286][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.471576][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.478105][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.485335][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.491888][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.499340][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.505835][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.513214][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.519768][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.527069][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.533558][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.540851][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.547382][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.554619][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.561288][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.568600][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.575221][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.582519][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.589058][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.596294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.602849][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.610135][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.616711][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.623943][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3730] close(4 [pid 3622] kill(-5, SIGKILL) = 0 [pid 3622] kill(5, SIGKILL) = 0 [ 84.630492][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.637767][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.644261][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.651564][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.658101][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.665334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.671899][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [pid 3726] <... close resumed>) = ? [pid 3726] +++ killed by SIGKILL +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [ 84.679177][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.685674][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.692966][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.699493][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.706791][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.713289][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.720605][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3622] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3622] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3622] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 6 ./strace-static-x86_64: Process 3731 attached [pid 3731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 3733 attached [pid 3731] setpgid(0, 0 [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3731] <... setpgid resumed>) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 6 [ 84.743231][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.750537][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.757068][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.764302][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.770859][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.778140][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.784635][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [pid 3733] <... prctl resumed>) = 0 [pid 3731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3734 attached [pid 3733] setpgid(0, 0 [pid 3731] <... openat resumed>) = 3 [pid 3734] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3733] <... setpgid resumed>) = 0 [pid 3731] write(3, "1000", 4 [pid 3734] <... prctl resumed>) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3731] <... write resumed>) = 4 [pid 3734] setpgid(0, 0 [pid 3733] <... openat resumed>) = 3 [pid 3731] close(3 [pid 3734] <... setpgid resumed>) = 0 [pid 3733] write(3, "1000", 4 [pid 3731] <... close resumed>) = 0 [pid 3734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3733] <... write resumed>) = 4 [pid 3731] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3734] <... openat resumed>) = 3 [pid 3733] close(3 [pid 3731] <... openat resumed>) = 3 [pid 3734] write(3, "1000", 4 [pid 3733] <... close resumed>) = 0 [pid 3731] socket(AF_PPPOX, 0, 0 [pid 3734] <... write resumed>) = 4 [ 84.791938][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.798466][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.805700][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.812247][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.819530][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.826035][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.833341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3733] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3731] <... socket resumed>) = 4 [pid 3734] close(3 [pid 3733] <... openat resumed>) = 3 [pid 3731] close(4 [pid 3734] <... close resumed>) = 0 [pid 3733] socket(AF_PPPOX, 0, 0 [pid 3731] <... close resumed>) = 0 [pid 3734] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3733] <... socket resumed>) = 4 [pid 3731] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3734] <... openat resumed>) = 3 [pid 3733] close(4 [pid 3731] <... socket resumed>) = 4 [pid 3734] socket(AF_PPPOX, 0, 0 [pid 3733] <... close resumed>) = 0 [pid 3731] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3734] <... socket resumed>) = 4 [pid 3733] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3731] <... socket resumed>) = 5 [pid 3734] close(4 [pid 3733] <... socket resumed>) = 4 [pid 3731] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3734] <... close resumed>) = 0 [pid 3733] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3731] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3734] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3733] <... socket resumed>) = 5 [pid 3731] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3734] <... socket resumed>) = 4 [pid 3733] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3731] <... bind resumed>) = 0 [pid 3734] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3733] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3731] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3734] <... socket resumed>) = 5 [pid 3733] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3731] <... connect resumed>) = 0 [pid 3734] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3733] <... bind resumed>) = 0 [pid 3731] sendfile(4, 3, NULL, 524293 [pid 3734] <... ioctl resumed>, ifr_ifindex=13}) = 0 [ 84.839870][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.847161][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.853664][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.860976][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.867499][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.874734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.881281][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [pid 3733] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3734] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3733] <... connect resumed>) = 0 [pid 3734] <... bind resumed>) = 0 [pid 3733] sendfile(4, 3, NULL, 524293 [pid 3734] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 84.888565][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.895057][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.902353][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.908893][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.916126][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.922681][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.929949][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.936439][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807e566800: last 00 [ 84.943734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.950272][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 84.956560][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.963076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.963099][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888078631400: connection exists (00 00). last cmd: ff [ 84.969597][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.981031][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078631400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 84.987041][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a795000: last 14 [ 85.001736][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075c0d800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 85.009000][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888075c0d800: last 00 [pid 3734] sendfile(4, 3, NULL, 524293 [pid 3731] <... sendfile resumed>) = 86016 [pid 3731] close(3) = 0 [ 85.023570][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a795000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 85.030795][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807a795000: last 14 [ 85.052861][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.060231][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.067616][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.074845][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.082163][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.089438][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.096834][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.104063][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.111495][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.118771][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.126054][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.133343][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.140688][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.147969][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.155275][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.162576][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.169921][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.177238][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.184620][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.191914][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.199244][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.206538][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.213814][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.221102][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.228412][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.235637][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.242961][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.250239][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.257567][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.264794][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.272125][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.279408][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.286727][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.293957][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.301287][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.308579][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.315850][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.323153][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.330486][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.337782][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.345061][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.352360][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.359679][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.366970][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.374270][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.381576][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.388979][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.396240][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.403571][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.410842][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.418187][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.425421][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.432789][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.440082][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.447418][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.454646][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.461986][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.469260][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.476593][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.483829][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.491161][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.498436][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.505709][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.513004][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.520316][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.527611][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.534888][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.542160][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.549489][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.556763][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.564052][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.571367][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.578725][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.585951][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.593270][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.600561][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.607899][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.615133][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.622456][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.629732][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.637061][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [pid 3731] close(4 [ 85.644298][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.651634][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.658905][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.666179][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.673474][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.680806][ C0] vcan0: j1939_tp_rxtimer: 0xffff888073457800: abort rx timeout. Force session deactivation [pid 3621] kill(-5, SIGKILL [pid 3728] <... sendfile resumed>) = ? [pid 3621] <... kill resumed>) = 0 [pid 3728] +++ killed by SIGKILL +++ [pid 3621] kill(5, SIGKILL) = 0 [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 6 ./strace-static-x86_64: Process 3735 attached [ 85.690990][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a2f8800: abort rx timeout. Force session deactivation [ 85.701170][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801d746000: abort rx timeout. Force session deactivation [ 85.712027][ C0] vcan0: j1939_tp_rxtimer: 0xffff888079ee3400: abort rx timeout. Force session deactivation [ 85.722214][ C0] vcan0: j1939_tp_rxtimer: 0xffff888025ae0c00: abort rx timeout. Force session deactivation [ 85.743865][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.751187][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.758528][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.765770][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.773193][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.780467][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.787823][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [pid 3735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3735] setpgid(0, 0) = 0 [pid 3735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3735] write(3, "1000", 4) = 4 [ 85.795053][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.802364][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.809651][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.817058][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.824309][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.831646][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.838910][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [pid 3735] close(3) = 0 [pid 3735] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3735] socket(AF_PPPOX, 0, 0) = 4 [pid 3735] close(4) = 0 [pid 3735] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3735] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3735] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3735] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3735] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 85.846189][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.853480][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.860810][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.868105][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.875384][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.882663][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.890011][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.897280][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.904557][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.911855][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.919167][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.926397][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.933735][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.941001][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.948331][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.955568][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.962894][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.970172][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 85.977502][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.984752][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [pid 3735] sendfile(4, 3, NULL, 524293 [pid 3616] kill(-5, SIGKILL [pid 3729] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3729] +++ killed by SIGKILL +++ [pid 3616] kill(5, SIGKILL) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 6 [ 85.992083][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 85.999359][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 86.006689][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 86.013928][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 86.021291][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 86.028556][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 86.035825][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 ./strace-static-x86_64: Process 3736 attached [pid 3736] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3736] setpgid(0, 0) = 0 [pid 3736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3736] write(3, "1000", 4) = 4 [ 86.043100][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 86.050434][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 86.057723][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 86.065004][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 86.072307][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 86.079627][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 86.086915][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [pid 3736] close(3) = 0 [pid 3736] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3736] socket(AF_PPPOX, 0, 0) = 4 [pid 3736] close(4) = 0 [pid 3736] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3736] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3736] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3736] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3736] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 86.094193][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 86.101484][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 86.108824][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 86.116059][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 86.123581][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 86.130851][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [ 86.138191][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880762bf000: last 14 [ 86.145511][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076509c00: last 14 [pid 3736] sendfile(4, 3, NULL, 524293) = 86016 [pid 3736] close(3) = 0 [ 86.180649][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888071ffd400: 0x00000: (5) Maximal retransmit request limit reached [ 86.192217][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888071ffd000: 0x00000: (5) Maximal retransmit request limit reached [ 86.203764][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d25d000: 0x00000: (5) Maximal retransmit request limit reached [ 86.215357][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888071ffec00: 0x00000: (5) Maximal retransmit request limit reached [ 86.226886][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888071ffe800: 0x00000: (5) Maximal retransmit request limit reached [ 86.234177][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 86.238766][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880757a4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.244510][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.258777][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880757a4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.265977][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.280425][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880762bf000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.286805][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.301071][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888076176000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.308227][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.322529][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888076509c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.329026][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.343304][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880237c4c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.350423][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.365098][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880237c4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.371170][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.385759][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888027332400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.393015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.407421][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888076176400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.413810][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.428099][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888076176c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.435204][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.449553][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880757a4000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.455883][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.470147][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880757a5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.477292][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.491653][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880237c4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.498011][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.512283][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880237c4000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.519432][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.533792][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880757a5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.540149][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.554415][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880757a5400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.561581][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.576779][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020a67000: 0x00000: (5) Maximal retransmit request limit reached [ 86.582296][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.593701][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ce37000: 0x00000: (5) Maximal retransmit request limit reached [ 86.600843][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.612316][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e74ec00: 0x00000: (5) Maximal retransmit request limit reached [ 86.618672][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.630133][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e74e400: 0x00000: (5) Maximal retransmit request limit reached [ 86.637315][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.650570][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e74e000: 0x00000: (5) Maximal retransmit request limit reached [ 86.655128][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.666571][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888072531000: 0x00000: (5) Maximal retransmit request limit reached [ 86.673685][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.687242][ C0] vcan0: j1939_xtp_txnext_transmiter: 0xffff8880757a5000: unexpected last_cmd: 14 [ 86.691533][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.708469][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.714964][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.722236][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.728779][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.736020][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.742540][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.749804][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.756291][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.763560][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.770075][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [pid 3736] close(4 [pid 3733] <... sendfile resumed>) = 90112 [pid 3733] close(3) = 0 [pid 3733] close(4 [pid 3613] kill(-5, SIGKILL) = 0 [pid 3613] kill(5, SIGKILL) = 0 [ 86.777334][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.783810][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.791069][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.797669][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.804941][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.811483][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.818764][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.825255][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [pid 3730] <... close resumed>) = ? [pid 3730] +++ killed by SIGKILL +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 6 ./strace-static-x86_64: Process 3737 attached [ 86.832527][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.839071][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.846313][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.852862][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.860317][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.866850][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.874079][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3737] setpgid(0, 0) = 0 [ 86.880615][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.887995][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.894507][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.902237][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.908770][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.916004][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.922542][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.929815][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.936332][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.943644][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.950170][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.957533][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.964040][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.971334][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3737] write(3, "1000", 4) = 4 [pid 3737] close(3) = 0 [pid 3737] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3737] socket(AF_PPPOX, 0, 0) = 4 [pid 3737] close(4) = 0 [pid 3737] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3737] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3737] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3737] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [ 86.977860][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.985097][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.991720][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 86.998996][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.005470][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.012836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.019366][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.026631][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.033106][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.040384][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.046921][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.054156][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.060696][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.067966][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.074532][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.081815][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.088333][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.095569][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.102105][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.109452][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.115928][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.123213][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.129726][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.137005][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.143518][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.150780][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.157302][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.164535][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.171081][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.178339][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.184838][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.192138][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.198658][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.205895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.212434][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.219710][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.226227][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.233585][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.240123][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.247409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.253896][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.261183][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.267701][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.274934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.281484][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.288752][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.295243][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.302799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.309306][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.316578][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.323094][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.330374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.336906][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.344143][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.350672][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.357943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.364444][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.371736][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.378251][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [pid 3737] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 87.385496][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.398304][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.405571][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.412138][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.419497][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.426070][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.433354][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.439876][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.447154][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.453633][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.460906][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.467440][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.474695][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.481244][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.488512][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.495015][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.502303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.508826][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.516057][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.522656][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.529928][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.536572][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.543817][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.550378][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.557726][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.564212][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.571507][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.578033][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.585291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.591822][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.599085][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.605560][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.612845][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.619358][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.626639][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.633153][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.640464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.646993][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.654229][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.660756][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.668019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.674497][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.681778][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.688308][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.695548][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.702142][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.709414][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.716019][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.723306][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.729826][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.737103][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.743596][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.750974][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.757502][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.764745][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.771282][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.778555][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.785042][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.792323][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.798854][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.806115][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.812638][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.819895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.826370][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.833660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.840178][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.847542][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.854024][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.861295][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.867801][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.875027][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.881582][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.888835][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.895325][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.902610][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.909131][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.916370][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.922915][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.930272][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.936803][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.944041][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.950580][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.957844][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.964343][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.971624][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.978142][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.985367][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.991899][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 87.999159][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.005631][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.012908][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.019437][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.026821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.033310][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.040590][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.047094][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.054318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.060849][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.066367][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801776c800: rx timeout, send abort [ 88.068081][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.082788][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.090066][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.096760][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.100782][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807df4bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.103971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.104030][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [pid 3737] sendfile(4, 3, NULL, 524293) = 90112 [pid 3737] close(3) = 0 [ 88.118445][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880778b5000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.124773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.132033][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070372400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.146252][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.174172][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.180706][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.187983][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.194476][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.201757][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.208266][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.215495][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.222029][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.229288][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.235785][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.243087][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.249595][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.256879][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.263365][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.270646][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.277163][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.284397][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.291127][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.298411][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.305083][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.312374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.321854][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.329245][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.347490][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075932c00: rx timeout, send abort [ 88.355781][ C1] vcan0: j1939_tp_rxtimer: 0xffff888027332800: rx timeout, send abort [ 88.364557][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807afe0400: rx timeout, send abort [ 88.405014][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.412327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.418949][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.426189][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.432699][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.439976][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.446466][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.453747][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.460271][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.467559][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.474088][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.481370][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.487893][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.495139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.501663][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.508924][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.515491][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.522783][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.529311][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.536585][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.543070][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.550346][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.556876][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.564112][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.570639][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.577900][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.584379][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.591641][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.597024][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801776c800: abort rx timeout. Force session deactivation [ 88.598221][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.615533][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.622078][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.629345][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.635902][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.643179][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.649715][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.657005][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.663492][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.670769][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.677286][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.684519][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.691055][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.698319][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.704795][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.712125][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.718639][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.725873][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.732408][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.739752][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.746234][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.753511][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.760032][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.767295][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.773780][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.781052][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.787565][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.794799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3737] close(4 [pid 3618] kill(-6, SIGKILL [pid 3731] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3731] +++ killed by SIGKILL +++ [pid 3618] kill(6, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 7 ./strace-static-x86_64: Process 3739 attached [pid 3739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3739] setpgid(0, 0) = 0 [pid 3739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3739] write(3, "1000", 4) = 4 [ 88.801334][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.808590][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.815073][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.822372][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.829016][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.836263][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.842796][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.850156][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.856708][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.864033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.870563][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.877835][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.884408][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.891692][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.898219][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.905454][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.911972][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.919228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.925705][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.932982][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.939502][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.946791][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.953281][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.960543][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.967061][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.974292][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.980817][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 88.988088][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.994566][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.001867][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.008388][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.015674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.022207][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.029469][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.035947][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.043242][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.049932][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.057211][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.063687][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.071050][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.077561][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.084789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.091325][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.098589][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3739] close(3) = 0 [pid 3739] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3739] socket(AF_PPPOX, 0, 0) = 4 [pid 3739] close(4) = 0 [pid 3739] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3739] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3739] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3739] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3739] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 89.105069][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.112378][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.118886][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.126117][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.132639][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.139897][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.146379][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.153665][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.160174][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.167460][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.173938][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.181218][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.187726][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.194953][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.201481][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.208770][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.215268][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.222554][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.229081][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.236343][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.242874][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.250218][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.256842][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.264179][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.270713][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.277974][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.284457][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.292784][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.303455][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.310764][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.317280][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.324519][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.331064][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.338355][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.344847][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.352141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.358682][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.365930][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.372467][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.379724][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.386214][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.393502][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.400068][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.407447][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.413943][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.421223][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.427750][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.434985][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.441534][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.448796][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.455305][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.462593][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.469143][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.476389][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.482953][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.490220][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.496763][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.504009][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.510552][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.517819][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.524317][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.531598][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.538111][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.545340][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.551880][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.559143][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.565627][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.572990][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.579505][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.586792][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.593301][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.600586][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.607130][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.614365][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.620993][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.628256][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.634869][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.642166][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.648710][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.655948][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.662533][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.669799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.676289][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.683573][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.690109][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.697389][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.703871][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.711145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.717661][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.724895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.731450][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.738710][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.745199][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.752496][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3739] sendfile(4, 3, NULL, 524293 [pid 3622] kill(-6, SIGKILL [pid 3733] <... close resumed>) = ? [pid 3622] <... kill resumed>) = 0 [pid 3733] +++ killed by SIGKILL +++ [pid 3622] kill(6, SIGKILL) = 0 [pid 3622] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3622] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 7 [pid 3617] kill(-6, SIGKILL) = 0 [ 89.759027][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.766264][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.772840][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.780132][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.786668][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.793904][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.800487][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [pid 3617] kill(6, SIGKILL) = 0 ./strace-static-x86_64: Process 3740 attached [pid 3740] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3740] setpgid(0, 0) = 0 [pid 3740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3740] write(3, "1000", 4) = 4 [pid 3740] close(3) = 0 [pid 3740] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3740] socket(AF_PPPOX, 0, 0) = 4 [pid 3740] close(4) = 0 [pid 3740] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3740] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3740] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [ 89.807756][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.814283][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.821590][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.828133][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.835365][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.842111][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.849399][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3740] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3740] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3740] sendfile(4, 3, NULL, 524293 [pid 3734] <... sendfile resumed>) = ? [pid 3734] +++ killed by SIGKILL +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 7 ./strace-static-x86_64: Process 3741 attached [pid 3741] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3741] setpgid(0, 0) = 0 [pid 3741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3741] write(3, "1000", 4) = 4 [pid 3741] close(3) = 0 [pid 3741] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3741] socket(AF_PPPOX, 0, 0) = 4 [pid 3741] close(4) = 0 [pid 3741] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3741] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3741] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3741] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [ 89.855895][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.863177][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.869729][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.877015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.883617][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.890911][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.897432][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.904683][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.911256][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.918526][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.925039][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.932325][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.938876][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.946196][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.952745][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.960034][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.966569][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.973810][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.980360][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 89.987625][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.994127][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.001404][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.007942][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.015175][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.021713][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.028999][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.035481][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.042758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.049298][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.056577][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.063074][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.070355][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.076875][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.084105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.090697][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.097958][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.104558][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.111843][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.118375][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.125605][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.132150][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.139409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.145899][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.153181][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3741] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 90.159691][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.166964][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.173462][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.180739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.187444][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880212ae400: rx timeout, send abort [ 90.195746][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075932c00: abort rx timeout. Force session deactivation [ 90.205945][ C1] vcan0: j1939_tp_rxtimer: 0xffff888027332800: abort rx timeout. Force session deactivation [ 90.216121][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807afe0400: abort rx timeout. Force session deactivation [ 90.230065][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.237349][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.243838][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888071ffe400: last 00 [ 90.251115][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3741] sendfile(4, 3, NULL, 524293 [pid 3735] <... sendfile resumed>) = 86016 [pid 3735] close(3) = 0 [ 90.257651][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888071ffe400: 0x00000: (5) Maximal retransmit request limit reached [ 90.269179][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888071ffe000: 0x00000: (5) Maximal retransmit request limit reached [ 90.288252][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 90.294527][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.295730][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.301059][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.309952][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.316295][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.325215][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.331574][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.340384][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.346842][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.355682][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.362116][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.370933][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.377405][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.386218][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.392674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.401485][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.407950][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.416798][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.423194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.432016][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.438483][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.447332][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.453735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.462544][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.469008][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.477870][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.484274][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.493078][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.499547][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.508392][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.514789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.523596][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.530063][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.538903][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.545302][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.554108][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.560592][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.569434][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.575826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.584643][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.591124][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.599964][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.606367][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.615170][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.621640][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.630481][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.636898][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.645674][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.652151][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.660994][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.667421][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.676200][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.682719][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.691651][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.698071][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.706881][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.713320][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.722160][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.733401][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.737408][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.743852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.752709][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.759112][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.767929][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.774368][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.783216][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.789633][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.798454][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.804891][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.813747][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.820185][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.828977][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.835416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.844268][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.850683][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.859490][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.865929][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.874775][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.881200][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.890008][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.896446][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.905293][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.911718][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.920527][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.926989][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.935806][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.942241][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.951063][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.957520][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.966351][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 90.972779][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.982138][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 90.988601][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.997447][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.003888][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.012690][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.019174][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.028016][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.034403][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.043210][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.049677][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.058521][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.064917][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.073725][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.080208][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.089048][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.095446][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.104253][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.110720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.119568][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.125962][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.134796][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.141310][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.150123][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.156554][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.165334][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.171903][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.180752][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.187173][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.195963][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.202481][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.211554][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.217965][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.226794][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.233231][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.242084][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.248503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.257319][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.263747][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.272595][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.279012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.287842][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.294265][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.303107][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.309524][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.318355][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.324796][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.333634][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.340055][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.348866][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.355303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.364151][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.370575][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.379382][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.385871][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.394709][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.401134][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.409938][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.410010][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.416391][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.425207][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.434099][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.440504][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.449387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.455733][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.464639][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.471049][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.479907][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.486255][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.495153][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.501562][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.510425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.516797][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.525664][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.532083][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.540933][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.549331][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.558226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.564631][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.573488][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.579862][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.588765][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.595146][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.604007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.610379][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.619275][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.625661][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.634524][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.640905][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.649803][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.656278][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.665202][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.671588][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.680563][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.686956][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.695778][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.702166][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.728546][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.729089][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.737453][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.737516][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.743986][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.752807][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.761738][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.768131][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.776981][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.783332][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.792229][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.798655][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.807504][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.813861][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.822831][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.829235][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.838154][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.844471][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.853378][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.859791][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.868640][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.874993][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.883893][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.890297][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.899165][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.905508][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.914415][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.920819][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.929678][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.936034][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.944942][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.951346][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.960204][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.966588][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 91.975452][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.981902][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 91.990804][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.997180][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 92.006069][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.012486][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 92.021339][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.027715][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 92.036614][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.042992][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 92.051850][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.058226][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 92.067120][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.073507][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 92.082372][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.088753][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 92.099382][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.105768][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 92.114631][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.120995][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 92.129894][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.136276][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 92.145164][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.151522][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 92.160431][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.166838][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 92.175669][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.182043][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 92.190939][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.197355][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [pid 3735] close(4 [pid 3741] <... sendfile resumed>) = 86016 [pid 3741] close(3) = 0 [ 92.206178][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.212564][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 92.221529][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.244034][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.250593][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.257145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.263682][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.270220][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.272924][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 92.276747][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.285528][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 92.292007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.300898][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022062800: should have been completed [ 92.307338][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3741] close(4 [pid 3613] kill(-6, SIGKILL [pid 3737] <... close resumed>) = ? [pid 3613] <... kill resumed>) = 0 [pid 3737] +++ killed by SIGKILL +++ [pid 3621] kill(-6, SIGKILL [ 92.316101][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880222b1800: should have been completed [ 92.322592][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.334573][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807f2e1400: rx timeout, send abort [ 92.337858][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.352585][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.359171][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.365778][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3613] kill(6, SIGKILL [pid 3735] <... close resumed>) = ? [pid 3621] <... kill resumed>) = 0 [pid 3616] kill(-6, SIGKILL [pid 3613] <... kill resumed>) = 0 [pid 3735] +++ killed by SIGKILL +++ [pid 3621] kill(6, SIGKILL [pid 3616] <... kill resumed>) = 0 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=1, si_stime=1} --- [pid 3621] <... kill resumed>) = 0 [pid 3616] kill(6, SIGKILL [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3616] <... kill resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... clone resumed>, child_tidptr=0x555555a305d0) = 7 [pid 3621] <... clone resumed>, child_tidptr=0x555555a305d0) = 7 [pid 3736] <... close resumed>) = ? [pid 3736] +++ killed by SIGKILL +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a305d0) = 7 ./strace-static-x86_64: Process 3747 attached ./strace-static-x86_64: Process 3749 attached ./strace-static-x86_64: Process 3746 attached [ 92.372422][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 92.378926][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.400461][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888022062800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.414900][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888022062400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.420505][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888022062400: 0x00000: (5) Maximal retransmit request limit reached [ 92.429252][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880222b1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.441272][ C0] ------------[ cut here ]------------ [ 92.460455][ C0] WARNING: CPU: 0 PID: 3605 at net/can/j1939/transport.c:1090 j1939_session_deactivate_activate_next+0x95/0xd3 [ 92.472251][ C0] Modules linked in: [ 92.476140][ C0] CPU: 0 PID: 3605 Comm: sshd Not tainted 5.19.0-rc6-syzkaller-00026-g5a29232d870d #0 [ 92.485707][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 92.495819][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 92.503214][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 bb 8e 51 f8 8b 5d 28 bf 01 00 00 00 89 de e8 9c 70 05 f8 83 fb 01 77 07 e8 52 74 05 f8 <0f> 0b e8 4b 74 05 f8 48 89 ef e8 93 6b db fe 4c 89 e7 89 c3 e8 39 [ 92.522983][ C0] RSP: 0018:ffffc90000007ad0 EFLAGS: 00010246 [ 92.529092][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 92.537085][ C0] RDX: ffff888017f70140 RSI: ffffffff8974263e RDI: 0000000000000005 [ 92.545057][ C0] RBP: ffff888022062400 R08: 0000000000000005 R09: 0000000000000001 [ 92.553081][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888023175070 [ 92.561073][ C0] R13: ffff888022062428 R14: ffff8880207a5c18 R15: ffffffff8ae83de0 [ 92.569060][ C0] FS: 00007f56ad09f800(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 92.578001][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 92.584580][ C0] CR2: 0000555555a305d0 CR3: 0000000078948000 CR4: 00000000003506f0 [ 92.592569][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 92.600552][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 92.608539][ C0] Call Trace: [ 92.611814][ C0] [ 92.614647][ C0] j1939_xtp_rx_abort_one.cold+0x20b/0x33c [ 92.620474][ C0] j1939_tp_recv+0xb28/0xcb0 [ 92.625062][ C0] j1939_can_recv+0x6ff/0x9a0 [ 92.629789][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 92.635066][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 92.640366][ C0] can_rcv_filter+0x5d4/0x8d0 [ 92.645048][ C0] can_receive+0x31d/0x580 [ 92.649476][ C0] can_rcv+0x120/0x1c0 [ 92.653623][ C0] ? can_receive+0x580/0x580 [ 92.658225][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 92.664115][ C0] ? __netif_receive_skb_core+0x3920/0x3920 [ 92.670020][ C0] ? process_backlog+0x225/0x7c0 [ 92.674960][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 92.679826][ C0] __netif_receive_skb+0x24/0x1b0 [ 92.684842][ C0] process_backlog+0x3a0/0x7c0 [ 92.689617][ C0] ? mark_held_locks+0x9f/0xe0 [ 92.694374][ C0] __napi_poll+0xb3/0x6e0 [ 92.698730][ C0] net_rx_action+0x9c1/0xd90 [ 92.703314][ C0] ? napi_threaded_poll+0x520/0x520 [ 92.708526][ C0] __do_softirq+0x29b/0x9c2 [ 92.713031][ C0] do_softirq.part.0+0xde/0x130 [ 92.717892][ C0] [ 92.720810][ C0] [ 92.723727][ C0] ? ip_finish_output2+0x7a2/0x2170 [ 92.728945][ C0] __local_bh_enable_ip+0x102/0x120 [ 92.734132][ C0] ip_finish_output2+0x7d0/0x2170 [ 92.739171][ C0] ? ip_fragment.constprop.0+0x240/0x240 [ 92.744794][ C0] ? ip_mc_finish_output+0x5a0/0x5a0 [ 92.750096][ C0] __ip_finish_output+0x396/0x650 [ 92.755131][ C0] ip_finish_output+0x32/0x280 [ 92.759910][ C0] ip_output+0x19f/0x310 [ 92.764145][ C0] __ip_queue_xmit+0x8de/0x1be0 [ 92.769010][ C0] __tcp_transmit_skb+0x190e/0x38c0 [ 92.774207][ C0] ? __tcp_select_window+0xdb0/0xdb0 [ 92.779510][ C0] ? tcp_write_xmit+0x34/0x60e0 [ 92.784356][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 92.789569][ C0] ? ktime_get+0x38a/0x470 [ 92.793974][ C0] tcp_write_xmit+0xd92/0x60e0 [ 92.798751][ C0] __tcp_push_pending_frames+0xaa/0x390 [ 92.804302][ C0] tcp_push+0x499/0x720 [ 92.808470][ C0] ? tcp_tx_timestamp+0x5b/0x2d0 [ 92.813408][ C0] tcp_sendmsg_locked+0x216e/0x2fd0 [ 92.818620][ C0] ? tcp_sendpage+0xd0/0xd0 [ 92.823125][ C0] ? mark_held_locks+0x9f/0xe0 [ 92.827922][ C0] ? __local_bh_enable_ip+0xa0/0x120 [ 92.833199][ C0] tcp_sendmsg+0x2b/0x40 [ 92.837451][ C0] inet_sendmsg+0x99/0xe0 [ 92.841772][ C0] ? inet_send_prepare+0x4e0/0x4e0 [ 92.846903][ C0] sock_sendmsg+0xcf/0x120 [ 92.851319][ C0] sock_write_iter+0x284/0x3c0 [ 92.856071][ C0] ? sock_sendmsg+0x120/0x120 [ 92.860756][ C0] ? inode_has_perm+0x1a2/0x220 [ 92.865601][ C0] new_sync_write+0x38a/0x560 [ 92.870292][ C0] ? new_sync_read+0x5f0/0x5f0 [ 92.875067][ C0] ? security_file_permission+0xab/0xd0 [ 92.880632][ C0] vfs_write+0x7c0/0xac0 [ 92.884867][ C0] ksys_write+0x1e8/0x250 [ 92.889207][ C0] ? __ia32_sys_read+0xb0/0xb0 [ 92.893962][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 92.899887][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 92.905773][ C0] do_syscall_64+0x35/0xb0 [ 92.910206][ C0] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 92.916097][ C0] RIP: 0033:0x7f56acd259a3 [ 92.920549][ C0] [ 92.922943][ C0] ================================ [ 92.928028][ C0] WARNING: inconsistent lock state [ 92.933128][ C0] 5.19.0-rc6-syzkaller-00026-g5a29232d870d #0 Not tainted [ 92.940222][ C0] -------------------------------- [ 92.945310][ C0] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. [ 92.952145][ C0] sshd/3605 [HC0[0]:SC1[3]:HE1:SE0] takes: [ 92.957936][ C0] ffffffff8beb2fd8 (vmap_area_lock){+.?.}-{2:2}, at: find_vmap_area+0x1c/0x130 [ 92.966883][ C0] {SOFTIRQ-ON-W} state was registered at: [ 92.972585][ C0] lock_acquire+0x1ab/0x570 [ 92.977167][ C0] _raw_spin_lock+0x2a/0x40 [ 92.981749][ C0] alloc_vmap_area+0xa49/0x1f00 [ 92.986674][ C0] __get_vm_area_node+0x142/0x3f0 [ 92.991773][ C0] __vmalloc_node_range+0x250/0x13e0 [ 92.997134][ C0] __vmalloc+0x69/0x80 [ 93.001279][ C0] pcpu_mem_zalloc+0x51/0xa0 [ 93.005939][ C0] pcpu_create_chunk+0xd7/0x930 [ 93.010853][ C0] pcpu_alloc+0x1012/0x13d0 [ 93.015423][ C0] alloc_kmem_cache_cpus.constprop.0+0x29/0xc0 [ 93.021669][ C0] do_tune_cpucache+0x37/0x230 [ 93.026506][ C0] enable_cpucache+0x3c/0xa0 [ 93.031176][ C0] kmem_cache_init_late+0x33/0x66 [ 93.036271][ C0] start_kernel+0x2f5/0x48f [ 93.040843][ C0] secondary_startup_64_no_verify+0xce/0xdb [ 93.046813][ C0] irq event stamp: 2390888 [ 93.051210][ C0] hardirqs last enabled at (2390888): [] __up_console_sem+0xae/0xc0 [ 93.060826][ C0] hardirqs last disabled at (2390887): [] __up_console_sem+0x93/0xc0 [ 93.070477][ C0] softirqs last enabled at (2389164): [] ip_finish_output2+0x7a2/0x2170 [ 93.080445][ C0] softirqs last disabled at (2389165): [] do_softirq.part.0+0xde/0x130 [ 93.090233][ C0] [ 93.090233][ C0] other info that might help us debug this: [ 93.098273][ C0] Possible unsafe locking scenario: [ 93.098273][ C0] [ 93.105716][ C0] CPU0 [ 93.108975][ C0] ---- [ 93.112267][ C0] lock(vmap_area_lock); [ 93.116579][ C0] [ 93.120032][ C0] lock(vmap_area_lock); [ 93.124515][ C0] [ 93.124515][ C0] *** DEADLOCK *** [ 93.124515][ C0] [ 93.132635][ C0] 5 locks held by sshd/3605: [ 93.137204][ C0] #0: ffff88801c5501b0 (sk_lock-AF_INET){+.+.}-{0:0}, at: tcp_sendmsg+0x1d/0x40 [ 93.146331][ C0] #1: ffffffff8bd83ba0 (rcu_read_lock){....}-{1:2}, at: __ip_queue_xmit+0x3d/0x1be0 [ 93.155791][ C0] #2: ffffffff8bd83ba0 (rcu_read_lock){....}-{1:2}, at: process_backlog+0x34b/0x7c0 [ 93.165253][ C0] #3: ffffffff8bd83ba0 (rcu_read_lock){....}-{1:2}, at: can_receive+0x1ef/0x580 [ 93.174364][ C0] #4: ffff888023175088 (&priv->active_session_list_lock){+.-.}-{2:2}, at: j1939_session_deactivate_activate_next+0x43/0xd3 [ 93.187231][ C0] [ 93.187231][ C0] stack backtrace: [ 93.193103][ C0] CPU: 0 PID: 3605 Comm: sshd Not tainted 5.19.0-rc6-syzkaller-00026-g5a29232d870d #0 [ 93.202631][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 93.212671][ C0] Call Trace: [ 93.215937][ C0] [ 93.218766][ C0] dump_stack_lvl+0xcd/0x134 [ 93.223348][ C0] mark_lock.part.0.cold+0x18/0xd8 [ 93.228451][ C0] ? lock_chain_count+0x20/0x20 [ 93.233287][ C0] ? desc_read_finalized_seq+0x12a/0x1c0 [ 93.238921][ C0] ? memcpy+0x39/0x60 [ 93.242901][ C0] ? desc_read+0x2d6/0x380 [ 93.247312][ C0] ? _prb_read_valid+0x5f6/0x710 [ 93.252244][ C0] __lock_acquire+0x11e7/0x5660 [ 93.257091][ C0] ? __up_console_sem+0xa4/0xc0 [ 93.261941][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 93.267907][ C0] lock_acquire+0x1ab/0x570 [ 93.272406][ C0] ? find_vmap_area+0x1c/0x130 [ 93.277175][ C0] ? lock_release+0x780/0x780 [ 93.281942][ C0] ? console_emit_next_record.constprop.0+0x840/0x840 [ 93.288691][ C0] ? __down_trylock_console_sem+0x108/0x120 [ 93.294573][ C0] ? kmsg_dump+0x220/0x260 [ 93.298991][ C0] ? vprintk+0x80/0x90 [ 93.303043][ C0] ? __wake_up_klogd.part.0+0x99/0xf0 [ 93.308452][ C0] _raw_spin_lock+0x2a/0x40 [ 93.312964][ C0] ? find_vmap_area+0x1c/0x130 [ 93.317727][ C0] find_vmap_area+0x1c/0x130 [ 93.322313][ C0] __check_object_size+0x1f8/0x700 [ 93.327419][ C0] ? record_print_text.cold+0x16/0x16 [ 93.332777][ C0] copy_from_user_nmi+0xcb/0x130 [ 93.337717][ C0] show_opcodes+0x59/0xb0 [ 93.342032][ C0] show_iret_regs+0xd/0x33 [ 93.346432][ C0] __show_regs+0x1e/0x60 [ 93.350664][ C0] ? entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 93.356719][ C0] show_trace_log_lvl+0x25b/0x2ba [ 93.361737][ C0] ? entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 93.367797][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.374552][ C0] __warn+0xe2/0x190 [ 93.378444][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.385204][ C0] report_bug+0x1bc/0x210 [ 93.389522][ C0] handle_bug+0x3c/0x60 [ 93.393664][ C0] exc_invalid_op+0x14/0x40 [ 93.398150][ C0] asm_exc_invalid_op+0x1b/0x20 [ 93.403001][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.410379][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 bb 8e 51 f8 8b 5d 28 bf 01 00 00 00 89 de e8 9c 70 05 f8 83 fb 01 77 07 e8 52 74 05 f8 <0f> 0b e8 4b 74 05 f8 48 89 ef e8 93 6b db fe 4c 89 e7 89 c3 e8 39 [ 93.429988][ C0] RSP: 0018:ffffc90000007ad0 EFLAGS: 00010246 [ 93.436046][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 93.444024][ C0] RDX: ffff888017f70140 RSI: ffffffff8974263e RDI: 0000000000000005 [ 93.451986][ C0] RBP: ffff888022062400 R08: 0000000000000005 R09: 0000000000000001 [ 93.459940][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888023175070 [ 93.467908][ C0] R13: ffff888022062428 R14: ffff8880207a5c18 R15: ffffffff8ae83de0 [ 93.475868][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.482628][ C0] j1939_xtp_rx_abort_one.cold+0x20b/0x33c [ 93.488423][ C0] j1939_tp_recv+0xb28/0xcb0 [ 93.493002][ C0] j1939_can_recv+0x6ff/0x9a0 [ 93.497678][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 93.502962][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 93.508231][ C0] can_rcv_filter+0x5d4/0x8d0 [ 93.512888][ C0] can_receive+0x31d/0x580 [ 93.517287][ C0] can_rcv+0x120/0x1c0 [ 93.521336][ C0] ? can_receive+0x580/0x580 [ 93.525907][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 93.531787][ C0] ? __netif_receive_skb_core+0x3920/0x3920 [ 93.537679][ C0] ? process_backlog+0x225/0x7c0 [ 93.542602][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 93.547439][ C0] __netif_receive_skb+0x24/0x1b0 [ 93.552451][ C0] process_backlog+0x3a0/0x7c0 [ 93.557203][ C0] ? mark_held_locks+0x9f/0xe0 [ 93.561962][ C0] __napi_poll+0xb3/0x6e0 [ 93.566270][ C0] net_rx_action+0x9c1/0xd90 [ 93.570840][ C0] ? napi_threaded_poll+0x520/0x520 [ 93.576024][ C0] __do_softirq+0x29b/0x9c2 [ 93.580526][ C0] do_softirq.part.0+0xde/0x130 [ 93.585370][ C0] [ 93.588297][ C0] [ 93.591210][ C0] ? ip_finish_output2+0x7a2/0x2170 [ 93.596401][ C0] __local_bh_enable_ip+0x102/0x120 [ 93.601655][ C0] ip_finish_output2+0x7d0/0x2170 [ 93.606692][ C0] ? ip_fragment.constprop.0+0x240/0x240 [ 93.612340][ C0] ? ip_mc_finish_output+0x5a0/0x5a0 [ 93.617630][ C0] __ip_finish_output+0x396/0x650 [ 93.622661][ C0] ip_finish_output+0x32/0x280 [ 93.627425][ C0] ip_output+0x19f/0x310 [ 93.631656][ C0] __ip_queue_xmit+0x8de/0x1be0 [ 93.636504][ C0] __tcp_transmit_skb+0x190e/0x38c0 [ 93.641704][ C0] ? __tcp_select_window+0xdb0/0xdb0 [ 93.646977][ C0] ? tcp_write_xmit+0x34/0x60e0 [ 93.651826][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 93.657017][ C0] ? ktime_get+0x38a/0x470 [ 93.661425][ C0] tcp_write_xmit+0xd92/0x60e0 [ 93.666178][ C0] __tcp_push_pending_frames+0xaa/0x390 [ 93.671755][ C0] tcp_push+0x499/0x720 [ 93.675928][ C0] ? tcp_tx_timestamp+0x5b/0x2d0 [ 93.680860][ C0] tcp_sendmsg_locked+0x216e/0x2fd0 [ 93.686055][ C0] ? tcp_sendpage+0xd0/0xd0 [ 93.690561][ C0] ? mark_held_locks+0x9f/0xe0 [ 93.695332][ C0] ? __local_bh_enable_ip+0xa0/0x120 [ 93.700606][ C0] tcp_sendmsg+0x2b/0x40 [ 93.704839][ C0] inet_sendmsg+0x99/0xe0 [ 93.709152][ C0] ? inet_send_prepare+0x4e0/0x4e0 [ 93.714248][ C0] sock_sendmsg+0xcf/0x120 [ 93.718647][ C0] sock_write_iter+0x284/0x3c0 [ 93.723394][ C0] ? sock_sendmsg+0x120/0x120 [ 93.728064][ C0] ? inode_has_perm+0x1a2/0x220 [ 93.732904][ C0] new_sync_write+0x38a/0x560 [ 93.737570][ C0] ? new_sync_read+0x5f0/0x5f0 [ 93.742322][ C0] ? security_file_permission+0xab/0xd0 [ 93.747862][ C0] vfs_write+0x7c0/0xac0 [ 93.752094][ C0] ksys_write+0x1e8/0x250 [ 93.756448][ C0] ? __ia32_sys_read+0xb0/0xb0 [ 93.761200][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 93.767084][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 93.772988][ C0] do_syscall_64+0x35/0xb0 [ 93.777389][ C0] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 93.783270][ C0] RIP: 0033:0x7f56acd259a3 [ 93.787674][ C0] Code: 8b 15 d9 f4 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 48 89 54 24 18 [ 93.807351][ C0] RSP: 002b:00007ffdc01548b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 93.815749][ C0] RAX: ffffffffffffffda RBX: 0000000000000054 RCX: 00007f56acd259a3 [ 93.823705][ C0] RDX: 0000000000000054 RSI: 000056392ed69570 RDI: 0000000000000004 [ 93.831658][ C0] RBP: 000056392ed54e00 R08: 0000000000000000 R09: 00007ffdc0168080 [ 93.839784][ C0] R10: 00007ffdc01680f0 R11: 0000000000000246 R12: 0000000000000004 [ 93.847736][ C0] R13: 0000000000000001 R14: 00007ffdc0154928 R15: 00007ffdc01549a8 [ 93.855693][ C0] [ 93.858717][ C0] Code: 8b 15 d9 f4 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 48 89 54 24 18 [ 93.878352][ C0] RSP: 002b:00007ffdc01548b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 93.886774][ C0] RAX: ffffffffffffffda RBX: 0000000000000054 RCX: 00007f56acd259a3 [ 93.894739][ C0] RDX: 0000000000000054 RSI: 000056392ed69570 RDI: 0000000000000004 [ 93.902722][ C0] RBP: 000056392ed54e00 R08: 0000000000000000 R09: 00007ffdc0168080 [ 93.910691][ C0] R10: 00007ffdc01680f0 R11: 0000000000000246 R12: 0000000000000004 [ 93.918662][ C0] R13: 0000000000000001 R14: 00007ffdc0154928 R15: 00007ffdc01549a8 [ 93.926647][ C0] [ 93.929655][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 93.936220][ C0] CPU: 0 PID: 3605 Comm: sshd Not tainted 5.19.0-rc6-syzkaller-00026-g5a29232d870d #0 [ 93.945747][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 93.955783][ C0] Call Trace: [ 93.959053][ C0] [ 93.961893][ C0] dump_stack_lvl+0xcd/0x134 [ 93.966487][ C0] panic+0x2d7/0x636 [ 93.970405][ C0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 93.976392][ C0] ? __warn.cold+0x1d1/0x2c5 [ 93.980982][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.987733][ C0] __warn.cold+0x1e2/0x2c5 [ 93.992134][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 93.998883][ C0] report_bug+0x1bc/0x210 [ 94.003217][ C0] handle_bug+0x3c/0x60 [ 94.007363][ C0] exc_invalid_op+0x14/0x40 [ 94.011849][ C0] asm_exc_invalid_op+0x1b/0x20 [ 94.016687][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 94.024060][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 bb 8e 51 f8 8b 5d 28 bf 01 00 00 00 89 de e8 9c 70 05 f8 83 fb 01 77 07 e8 52 74 05 f8 <0f> 0b e8 4b 74 05 f8 48 89 ef e8 93 6b db fe 4c 89 e7 89 c3 e8 39 [ 94.043653][ C0] RSP: 0018:ffffc90000007ad0 EFLAGS: 00010246 [ 94.049706][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 94.057662][ C0] RDX: ffff888017f70140 RSI: ffffffff8974263e RDI: 0000000000000005 [ 94.065880][ C0] RBP: ffff888022062400 R08: 0000000000000005 R09: 0000000000000001 [ 94.073922][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888023175070 [ 94.081935][ C0] R13: ffff888022062428 R14: ffff8880207a5c18 R15: ffffffff8ae83de0 [ 94.089997][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 94.097289][ C0] j1939_xtp_rx_abort_one.cold+0x20b/0x33c [ 94.103095][ C0] j1939_tp_recv+0xb28/0xcb0 [ 94.107693][ C0] j1939_can_recv+0x6ff/0x9a0 [ 94.112362][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 94.117636][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 94.122906][ C0] can_rcv_filter+0x5d4/0x8d0 [ 94.127577][ C0] can_receive+0x31d/0x580 [ 94.131975][ C0] can_rcv+0x120/0x1c0 [ 94.136637][ C0] ? can_receive+0x580/0x580 [ 94.141217][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 94.147111][ C0] ? __netif_receive_skb_core+0x3920/0x3920 [ 94.153012][ C0] ? process_backlog+0x225/0x7c0 [ 94.157937][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 94.162796][ C0] __netif_receive_skb+0x24/0x1b0 [ 94.167827][ C0] process_backlog+0x3a0/0x7c0 [ 94.172577][ C0] ? mark_held_locks+0x9f/0xe0 [ 94.177327][ C0] __napi_poll+0xb3/0x6e0 [ 94.181645][ C0] net_rx_action+0x9c1/0xd90 [ 94.186217][ C0] ? napi_threaded_poll+0x520/0x520 [ 94.191400][ C0] __do_softirq+0x29b/0x9c2 [ 94.195906][ C0] do_softirq.part.0+0xde/0x130 [ 94.200753][ C0] [ 94.203670][ C0] [ 94.206590][ C0] ? ip_finish_output2+0x7a2/0x2170 [ 94.211787][ C0] __local_bh_enable_ip+0x102/0x120 [ 94.216976][ C0] ip_finish_output2+0x7d0/0x2170 [ 94.221996][ C0] ? ip_fragment.constprop.0+0x240/0x240 [ 94.227613][ C0] ? ip_mc_finish_output+0x5a0/0x5a0 [ 94.232882][ C0] __ip_finish_output+0x396/0x650 [ 94.237890][ C0] ip_finish_output+0x32/0x280 [ 94.242640][ C0] ip_output+0x19f/0x310 [ 94.246872][ C0] __ip_queue_xmit+0x8de/0x1be0 [ 94.251750][ C0] __tcp_transmit_skb+0x190e/0x38c0 [ 94.256950][ C0] ? __tcp_select_window+0xdb0/0xdb0 [ 94.262240][ C0] ? tcp_write_xmit+0x34/0x60e0 [ 94.267086][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 94.272282][ C0] ? ktime_get+0x38a/0x470 [ 94.276687][ C0] tcp_write_xmit+0xd92/0x60e0 [ 94.281450][ C0] __tcp_push_pending_frames+0xaa/0x390 [ 94.286985][ C0] tcp_push+0x499/0x720 [ 94.291131][ C0] ? tcp_tx_timestamp+0x5b/0x2d0 [ 94.296051][ C0] tcp_sendmsg_locked+0x216e/0x2fd0 [ 94.301285][ C0] ? tcp_sendpage+0xd0/0xd0 [ 94.305768][ C0] ? mark_held_locks+0x9f/0xe0 [ 94.312339][ C0] ? __local_bh_enable_ip+0xa0/0x120 [ 94.317608][ C0] tcp_sendmsg+0x2b/0x40 [ 94.321832][ C0] inet_sendmsg+0x99/0xe0 [ 94.326158][ C0] ? inet_send_prepare+0x4e0/0x4e0 [ 94.331274][ C0] sock_sendmsg+0xcf/0x120 [ 94.335686][ C0] sock_write_iter+0x284/0x3c0 [ 94.340436][ C0] ? sock_sendmsg+0x120/0x120 [ 94.345099][ C0] ? inode_has_perm+0x1a2/0x220 [ 94.349942][ C0] new_sync_write+0x38a/0x560 [ 94.354607][ C0] ? new_sync_read+0x5f0/0x5f0 [ 94.359353][ C0] ? security_file_permission+0xab/0xd0 [ 94.364905][ C0] vfs_write+0x7c0/0xac0 [ 94.369134][ C0] ksys_write+0x1e8/0x250 [ 94.373459][ C0] ? __ia32_sys_read+0xb0/0xb0 [ 94.378222][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 94.384104][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 94.389987][ C0] do_syscall_64+0x35/0xb0 [ 94.394401][ C0] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 94.400293][ C0] RIP: 0033:0x7f56acd259a3 [ 94.404706][ C0] Code: 8b 15 d9 f4 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 48 89 54 24 18 [ 94.424306][ C0] RSP: 002b:00007ffdc01548b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 94.432708][ C0] RAX: ffffffffffffffda RBX: 0000000000000054 RCX: 00007f56acd259a3 [ 94.440663][ C0] RDX: 0000000000000054 RSI: 000056392ed69570 RDI: 0000000000000004 [ 94.448618][ C0] RBP: 000056392ed54e00 R08: 0000000000000000 R09: 00007ffdc0168080 [ 94.456588][ C0] R10: 00007ffdc01680f0 R11: 0000000000000246 R12: 0000000000000004 [ 94.464644][ C0] R13: 0000000000000001 R14: 00007ffdc0154928 R15: 00007ffdc01549a8 [ 94.472602][ C0] [ 94.475778][ C0] Kernel Offset: disabled [ 94.480095][ C0] Rebooting in 86400 seconds..