./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1029460702 <...> Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. execve("./syz-executor1029460702", ["./syz-executor1029460702"], 0x7fff02cfe3a0 /* 10 vars */) = 0 brk(NULL) = 0x555555c61000 brk(0x555555c61c40) = 0x555555c61c40 arch_prctl(ARCH_SET_FS, 0x555555c61300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1029460702", 4096) = 28 brk(0x555555c82c40) = 0x555555c82c40 brk(0x555555c83000) = 0x555555c83000 mprotect(0x7fb0c30a3000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached , child_tidptr=0x555555c615d0) = 5077 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] unshare(CLONE_NEWPID [pid 5076] <... clone resumed>, child_tidptr=0x555555c615d0) = 5078 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 5079 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 5080 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5079 attached [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... clone resumed>, child_tidptr=0x555555c615d0) = 5081 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 5082 ./strace-static-x86_64: Process 5078 attached [pid 5077] <... clone resumed>, child_tidptr=0x555555c615d0) = 5083 [pid 5078] unshare(CLONE_NEWPID) = 0 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] unshare(CLONE_NEWPID) = 0 [pid 5078] <... clone resumed>, child_tidptr=0x555555c615d0) = 5084 ./strace-static-x86_64: Process 5080 attached ./strace-static-x86_64: Process 5081 attached [pid 5081] unshare(CLONE_NEWPID [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] unshare(CLONE_NEWPID [pid 5081] <... unshare resumed>) = 0 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] <... unshare resumed>) = 0 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] unshare(CLONE_NEWPID [pid 5081] <... clone resumed>, child_tidptr=0x555555c615d0) = 5085 [pid 5082] <... clone resumed>, child_tidptr=0x555555c615d0) = 5087 ./strace-static-x86_64: Process 5084 attached [pid 5080] <... unshare resumed>) = 0 [pid 5084] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] <... clone resumed>, child_tidptr=0x555555c615d0) = 5086 [pid 5084] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setsid(./strace-static-x86_64: Process 5087 attached ) = 1 [pid 5084] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5087] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5084] <... prlimit64 resumed>NULL) = 0 [pid 5084] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5084] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5084] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5084] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5084] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5087] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5084] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... clone resumed>, child_tidptr=0x555555c615d0) = 5088 [pid 5084] unshare(CLONE_NEWNS./strace-static-x86_64: Process 5088 attached ./strace-static-x86_64: Process 5086 attached ./strace-static-x86_64: Process 5085 attached ./strace-static-x86_64: Process 5083 attached [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5084] <... unshare resumed>) = 0 [pid 5084] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5084] unshare(CLONE_NEWIPC) = 0 [pid 5084] unshare(CLONE_NEWCGROUP) = 0 [pid 5084] unshare(CLONE_NEWUTS) = 0 [pid 5084] unshare(CLONE_SYSVSEM) = 0 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "16777216", 8) = 8 [pid 5084] close(3 [pid 5083] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5084] <... close resumed>) = 0 [pid 5088] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5083] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5086] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5083] <... prctl resumed>) = 0 [pid 5084] <... openat resumed>) = 3 [pid 5086] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] setsid( [pid 5084] write(3, "536870912", 9) = 9 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1024", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "8192", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1024", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1024", 4) = 4 [pid 5084] close(3 [pid 5083] <... setsid resumed>) = 1 [pid 5088] <... prctl resumed>) = 0 [pid 5087] <... prctl resumed>) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5084] <... close resumed>) = 0 [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5088] setsid( [pid 5087] setsid( [pid 5086] <... prctl resumed>) = 0 [pid 5085] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5088] <... setsid resumed>) = 1 [pid 5083] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5087] <... setsid resumed>) = 1 [pid 5086] setsid( [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5088] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5087] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5086] <... setsid resumed>) = 1 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5083] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5088] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5085] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5088] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5085] <... prctl resumed>) = 0 [pid 5083] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5088] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5085] setsid( [pid 5083] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... setsid resumed>) = 1 [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5088] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5085] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5083] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5088] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5085] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5083] unshare(CLONE_NEWNS [pid 5088] unshare(CLONE_NEWNS [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] <... unshare resumed>) = 0 [pid 5086] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5084] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5084] close(3) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5084] getpid( [pid 5088] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5087] unshare(CLONE_NEWNS [pid 5086] unshare(CLONE_NEWNS [pid 5085] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5084] <... getpid resumed>) = 1 [pid 5083] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5088] <... mount resumed>) = 0 [pid 5084] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5086] <... unshare resumed>) = 0 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5084] <... socket resumed>) = 3 [pid 5083] <... mount resumed>) = 0 [pid 5084] access("/proc/net", R_OK [pid 5088] unshare(CLONE_NEWIPC [pid 5087] <... unshare resumed>) = 0 [pid 5086] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5085] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5084] <... access resumed>) = 0 [pid 5083] unshare(CLONE_NEWIPC [pid 5084] access("/proc/net/unix", R_OK [pid 5088] <... unshare resumed>) = 0 [pid 5084] <... access resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5083] <... unshare resumed>) = 0 [pid 5088] unshare(CLONE_NEWCGROUP [pid 5087] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5086] <... mount resumed>) = 0 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5083] unshare(CLONE_NEWCGROUP [pid 5088] <... unshare resumed>) = 0 [pid 5087] <... mount resumed>) = 0 [pid 5086] unshare(CLONE_NEWIPC [pid 5085] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5084] close(4 [pid 5083] <... unshare resumed>) = 0 [pid 5088] unshare(CLONE_NEWUTS [pid 5087] unshare(CLONE_NEWIPC [pid 5084] <... close resumed>) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] unshare(CLONE_NEWUTS [pid 5088] unshare(CLONE_SYSVSEM [pid 5087] <... unshare resumed>) = 0 [pid 5086] unshare(CLONE_NEWCGROUP [pid 5085] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5084] <... sendto resumed>) = 40 [pid 5088] <... unshare resumed>) = 0 [pid 5087] unshare(CLONE_NEWCGROUP [pid 5086] <... unshare resumed>) = 0 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5084] recvfrom(3, [pid 5083] <... unshare resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5086] unshare(CLONE_NEWUTS [pid 5085] unshare(CLONE_NEWNS [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] unshare(CLONE_SYSVSEM [pid 5088] <... openat resumed>) = 3 [pid 5087] <... unshare resumed>) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5085] <... unshare resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... unshare resumed>) = 0 [pid 5088] write(3, "16777216", 8 [pid 5087] unshare(CLONE_NEWUTS [pid 5086] unshare(CLONE_SYSVSEM [pid 5085] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5084] <... socket resumed>) = 4 [pid 5088] <... write resumed>) = 8 [pid 5087] <... unshare resumed>) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5087] unshare(CLONE_SYSVSEM [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5085] <... mount resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... unshare resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5085] unshare(CLONE_NEWIPC [pid 5084] close(4 [pid 5083] <... openat resumed>) = 3 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5086] write(3, "16777216", 8 [pid 5084] <... close resumed>) = 0 [pid 5086] <... write resumed>) = 8 [pid 5085] <... unshare resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] write(3, "16777216", 8 [pid 5088] <... openat resumed>) = 3 [pid 5087] <... openat resumed>) = 3 [pid 5086] close(3 [pid 5085] unshare(CLONE_NEWCGROUP [pid 5083] <... write resumed>) = 8 [pid 5088] write(3, "536870912", 9 [pid 5087] write(3, "16777216", 8 [pid 5086] <... close resumed>) = 0 [pid 5085] <... unshare resumed>) = 0 [pid 5084] <... sendto resumed>) = 44 [pid 5088] <... write resumed>) = 9 [pid 5087] <... write resumed>) = 8 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5085] unshare(CLONE_NEWUTS [pid 5084] recvfrom(3, [pid 5083] close(3 [pid 5088] close(3 [pid 5087] close(3 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... unshare resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] write(3, "536870912", 9 [pid 5085] unshare(CLONE_SYSVSEM [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5086] <... write resumed>) = 9 [pid 5085] <... unshare resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5088] <... openat resumed>) = 3 [pid 5086] close(3 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5087] <... openat resumed>) = 3 [pid 5086] <... close resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5084] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5088] write(3, "1024", 4 [pid 5087] write(3, "536870912", 9 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5084] close(4 [pid 5083] <... openat resumed>) = 3 [pid 5088] <... write resumed>) = 4 [pid 5087] <... write resumed>) = 9 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... openat resumed>) = 3 [pid 5084] <... close resumed>) = 0 [pid 5088] close(3 [pid 5087] close(3 [pid 5086] write(3, "1024", 4 [pid 5085] write(3, "16777216", 8 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] write(3, "536870912", 9 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... write resumed>) = 4 [pid 5085] <... write resumed>) = 8 [pid 5084] <... sendto resumed>) = 40 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5086] close(3 [pid 5085] close(3 [pid 5084] recvfrom(3, [pid 5083] <... write resumed>) = 9 [pid 5086] <... close resumed>) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] write(3, "8192", 4 [pid 5087] <... openat resumed>) = 3 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5085] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(3 [pid 5088] <... write resumed>) = 4 [pid 5087] write(3, "1024", 4 [pid 5086] <... openat resumed>) = 3 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] close(3 [pid 5087] <... write resumed>) = 4 [pid 5086] write(3, "8192", 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5088] <... close resumed>) = 0 [pid 5087] close(3 [pid 5086] <... write resumed>) = 4 [pid 5085] <... openat resumed>) = 3 [pid 5084] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5087] <... close resumed>) = 0 [pid 5086] close(3 [pid 5085] write(3, "536870912", 9 [pid 5084] close(4 [pid 5088] <... openat resumed>) = 3 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5086] <... close resumed>) = 0 [pid 5085] <... write resumed>) = 9 [pid 5084] <... close resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5088] write(3, "1024", 4 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... write resumed>) = 4 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5085] close(3 [pid 5084] <... sendto resumed>) = 44 [pid 5083] write(3, "1024", 4 [pid 5088] close(3 [pid 5087] write(3, "8192", 4 [pid 5086] write(3, "1024", 4 [pid 5085] <... close resumed>) = 0 [pid 5084] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5087] <... write resumed>) = 4 [pid 5086] <... write resumed>) = 4 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... write resumed>) = 4 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5087] close(3 [pid 5086] close(3 [pid 5085] <... openat resumed>) = 3 [pid 5084] close(3 [pid 5083] close(3 [pid 5088] <... openat resumed>) = 3 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] write(3, "1024", 4 [pid 5084] <... close resumed>) = 0 [pid 5088] write(3, "1024", 4 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5085] <... write resumed>) = 4 [pid 5084] unshare(CLONE_NEWNET [pid 5083] <... close resumed>) = 0 [pid 5088] <... write resumed>) = 4 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5085] close(3 [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5087] write(3, "1024", 4 [pid 5086] write(3, "1024", 4 [pid 5085] <... close resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5087] <... write resumed>) = 4 [pid 5086] <... write resumed>) = 4 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5083] write(3, "8192", 4 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5087] close(3 [pid 5086] close(3 [pid 5085] <... openat resumed>) = 3 [pid 5083] <... write resumed>) = 4 [pid 5088] <... openat resumed>) = 3 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] write(3, "8192", 4 [pid 5083] close(3 [pid 5088] write(3, "1024 1048576 500 1024", 21 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5085] <... write resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] <... write resumed>) = 21 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5085] close(3 [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5087] write(3, "1024", 4 [pid 5086] write(3, "1024 1048576 500 1024", 21 [pid 5085] <... close resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5087] <... write resumed>) = 4 [pid 5086] <... write resumed>) = 21 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5083] write(3, "1024", 4 [pid 5088] getpid( [pid 5087] close(3 [pid 5086] close(3 [pid 5085] <... openat resumed>) = 3 [pid 5083] <... write resumed>) = 4 [pid 5088] <... getpid resumed>) = 1 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] write(3, "1024", 4 [pid 5083] close(3 [pid 5088] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5086] getpid( [pid 5085] <... write resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] <... capget resumed>{effective=1<) = 3 [pid 5086] <... getpid resumed>) = 1 [pid 5085] close(3 [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5088] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5087] write(3, "1024 1048576 500 1024", 21 [pid 5086] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5085] <... close resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5088] <... capset resumed>) = 0 [pid 5087] <... write resumed>) = 21 [pid 5086] <... capget resumed>{effective=1< [pid 5083] write(3, "1024", 4 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5087] close(3 [pid 5086] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5085] <... openat resumed>) = 3 [pid 5083] <... write resumed>) = 4 [pid 5088] <... socket resumed>) = 3 [pid 5087] <... close resumed>) = 0 [pid 5086] <... capset resumed>) = 0 [pid 5085] write(3, "1024", 4 [pid 5083] close(3 [pid 5088] access("/proc/net", R_OK [pid 5087] getpid( [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5085] <... write resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] <... access resumed>) = 0 [pid 5087] <... getpid resumed>) = 1 [pid 5086] <... socket resumed>) = 3 [pid 5085] close(3 [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5088] access("/proc/net/unix", R_OK [pid 5087] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5086] access("/proc/net", R_OK [pid 5085] <... close resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5088] <... access resumed>) = 0 [pid 5087] <... capget resumed>{effective=1<) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5083] write(3, "1024 1048576 500 1024", 21 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5086] access("/proc/net/unix", R_OK [pid 5085] <... openat resumed>) = 3 [pid 5083] <... write resumed>) = 21 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... capset resumed>) = 0 [pid 5086] <... access resumed>) = 0 [pid 5085] write(3, "1024 1048576 500 1024", 21 [pid 5083] close(3 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... write resumed>) = 21 [pid 5083] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5087] <... socket resumed>) = 3 [pid 5086] <... socket resumed>) = 4 [pid 5085] close(3 [pid 5083] getpid( [pid 5088] close(4 [pid 5087] access("/proc/net", R_OK [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5085] <... close resumed>) = 0 [pid 5083] <... getpid resumed>) = 1 [pid 5088] <... close resumed>) = 0 [pid 5087] <... access resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5085] getpid( [pid 5083] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] access("/proc/net/unix", R_OK [pid 5086] close(4 [pid 5085] <... getpid resumed>) = 1 [pid 5084] <... unshare resumed>) = 0 [pid 5083] <... capget resumed>{effective=1<) = 40 [pid 5087] <... access resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5084] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5084] <... openat resumed>) = 3 [pid 5083] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... capget resumed>{effective=1< [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5086] recvfrom(3, [pid 5085] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5084] <... write resumed>) = 7 [pid 5083] <... capset resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-314950311}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(3 [pid 5085] <... capset resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5084] <... close resumed>) = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5088] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5085] <... socket resumed>) = 3 [pid 5084] <... socket resumed>) = 3 [pid 5083] <... socket resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5084] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] access("/proc/net", R_OK [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5086] close(4 [pid 5084] <... sendto resumed>) = 68 [pid 5083] access("/proc/net", R_OK [pid 5086] <... close resumed>) = 0 [pid 5085] <... access resumed>) = 0 [pid 5084] recvfrom(3, [pid 5088] <... sendto resumed>) = 44 [pid 5087] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-281602243}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] access("/proc/net/unix", R_OK [pid 5084] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... access resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... access resumed>) = 0 [pid 5084] <... sendto resumed>) = 60 [pid 5083] access("/proc/net/unix", R_OK [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... access resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-314950311}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5084] <... sendto resumed>) = 56 [pid 5084] recvfrom(3, [pid 5083] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5084] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5088] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 44 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5085] close(4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-281602243}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4) = 0 [pid 5084] <... sendto resumed>) = 56 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] <... sendto resumed>) = 40 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-314950311}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-820183566}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1737834057}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5084] <... sendto resumed>) = 56 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-281602243}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5083] close(4 [pid 5084] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 60 [pid 5083] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(4 [pid 5086] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(3 [pid 5087] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 60 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 44 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-314950311}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5088] unshare(CLONE_NEWNET [pid 5083] recvfrom(3, [pid 5086] close(3 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-820183566}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 56 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1737834057}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-281602243}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] unshare(CLONE_NEWNET [pid 5085] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(3 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5087] unshare(CLONE_NEWNET [pid 5083] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5084] <... sendto resumed>) = 60 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5083] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 60 [pid 5083] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5083] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-820183566}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1737834057}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5085] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5085] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4) = 0 syzkaller login: [ 57.444459][ T5084] chnl_net:caif_netlink_parms(): no params data found [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 44 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-820183566}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(3 [pid 5083] <... sendto resumed>) = 44 [pid 5085] <... close resumed>) = 0 [pid 5085] unshare(CLONE_NEWNET [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1737834057}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(3) = 0 [pid 5083] unshare(CLONE_NEWNET [pid 5084] <... sendto resumed>) = 60 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... unshare resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "0 65535", 7) = 7 [pid 5086] close(3) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 108 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 68 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5084] close(4) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... unshare resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "0 65535", 7) = 7 [pid 5087] close(3) = 0 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5087] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5086] <... sendto resumed>) = 60 [pid 5084] <... sendto resumed>) = 40 [pid 5088] <... unshare resumed>) = 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5088] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5088] <... openat resumed>) = 3 [ 57.686189][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.695261][ T5084] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.704015][ T5084] device bridge_slave_0 entered promiscuous mode [pid 5087] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] write(3, "0 65535", 7 [pid 5087] <... sendto resumed>) = 60 [pid 5086] <... sendto resumed>) = 56 [pid 5085] <... unshare resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... write resumed>) = 7 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... unshare resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(3 [pid 5087] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... openat resumed>) = 3 [pid 5084] <... socket resumed>) = 4 [pid 5083] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5088] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 56 [pid 5085] write(3, "0 65535", 7 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5087] recvfrom(3, [pid 5085] <... write resumed>) = 7 [pid 5084] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5088] <... socket resumed>) = 3 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(3 [pid 5084] close(4 [pid 5088] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] write(3, "0 65535", 7 [pid 5086] <... sendto resumed>) = 56 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... write resumed>) = 7 [pid 5088] <... sendto resumed>) = 68 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 3 [pid 5084] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5083] close(3 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 68 [pid 5084] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 56 [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5087] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 3 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 56 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 60 [pid 5085] <... sendto resumed>) = 60 [pid 5088] recvfrom(3, [pid 5085] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5088] <... sendto resumed>) = 56 [pid 5088] recvfrom(3, [pid 5086] <... sendto resumed>) = 60 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 68 [pid 5087] <... sendto resumed>) = 56 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5087] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.822677][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.829805][ T5084] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.841020][ T5084] device bridge_slave_1 entered promiscuous mode [pid 5087] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 56 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 60 [pid 5087] <... sendto resumed>) = 60 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 56 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 60 [pid 5085] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 104 [pid 5083] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 56 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 60 [pid 5084] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 56 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 56 [pid 5085] <... sendto resumed>) = 56 [pid 5083] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 104 [pid 5087] <... sendto resumed>) = 56 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 60 [pid 5087] recvfrom(3, [pid 5085] <... sendto resumed>) = 60 [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 56 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5084] close(4) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4 [pid 5087] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 60 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 57.943849][ T5086] chnl_net:caif_netlink_parms(): no params data found [ 57.977901][ T5087] chnl_net:caif_netlink_parms(): no params data found [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 60 [pid 5087] <... sendto resumed>) = 60 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 60 [pid 5088] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 60 [pid 5084] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 56 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5087] <... sendto resumed>) = 60 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 56 [pid 5087] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.026144][ T5084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.061597][ T5088] chnl_net:caif_netlink_parms(): no params data found [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 60 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5083] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 56 [pid 5084] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 60 [pid 5087] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 60 [pid 5086] <... sendto resumed>) = 60 [pid 5083] recvfrom(3, [pid 5086] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 60 [ 58.090149][ T5085] chnl_net:caif_netlink_parms(): no params data found [ 58.129900][ T5084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 60 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 60 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5087] <... sendto resumed>) = 60 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 104 [pid 5085] <... sendto resumed>) = 60 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 56 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... sendto resumed>) = 60 [pid 5086] <... sendto resumed>) = 60 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.194178][ T5083] chnl_net:caif_netlink_parms(): no params data found [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 104 [pid 5083] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 60 [pid 5087] <... sendto resumed>) = 60 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5083] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4 [pid 5087] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 108 [pid 5084] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] <... sendto resumed>) = 60 [pid 5087] <... sendto resumed>) = 108 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 60 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5083] <... sendto resumed>) = 60 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 108 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 60 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 60 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 108 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5087] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5085] <... sendto resumed>) = 60 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 44 [pid 5087] close(4 [pid 5086] close(4 [pid 5088] <... sendto resumed>) = 60 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5087] close(4 [pid 5086] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5088] <... sendto resumed>) = 108 [pid 5084] <... close resumed>) = 0 [ 58.356728][ T5084] team0: Port device team_slave_0 added [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 108 [pid 5084] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5083] <... sendto resumed>) = 60 [pid 5084] close(4) = 0 [pid 5083] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5087] close(4) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5087] close(4) = 0 [ 58.423439][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.430514][ T5087] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.445248][ T5087] device bridge_slave_0 entered promiscuous mode [ 58.458388][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 108 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5086] close(4) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5088] recvfrom(3, [pid 5086] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 60 [pid 5088] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5084] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.466955][ T5086] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.476291][ T5086] device bridge_slave_0 entered promiscuous mode [ 58.491290][ T5084] team0: Port device team_slave_1 added [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5083] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 108 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5085] close(4) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 108 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.523658][ T5087] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.532464][ T5087] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.541641][ T5087] device bridge_slave_1 entered promiscuous mode [ 58.560581][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5084] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 60 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5088] close(4) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5088] close(4) = 0 [ 58.567806][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.578987][ T5086] device bridge_slave_1 entered promiscuous mode [ 58.593196][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.600719][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.608796][ T5088] device bridge_slave_0 entered promiscuous mode [ 58.616213][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 104 [pid 5084] <... sendto resumed>) = 108 [pid 5087] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5085] <... socket resumed>) = 4 [pid 5087] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 104 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5084] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5084] close(4) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5085] close(4) = 0 [ 58.623850][ T5085] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.631668][ T5085] device bridge_slave_0 entered promiscuous mode [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 108 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.682938][ T5088] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.690069][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.701408][ T5088] device bridge_slave_1 entered promiscuous mode [pid 5088] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 104 [pid 5086] <... sendto resumed>) = 104 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5086] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5087] close(4) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 40 [ 58.726184][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.739448][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.765828][ T5084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5084] close(4) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 108 [pid 5085] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 104 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 58.782983][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.790501][ T5085] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.803096][ T5085] device bridge_slave_1 entered promiscuous mode [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5083] close(4) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5087] close(4) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5086] close(4) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5086] close(4) = 0 [ 58.833131][ T5086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.845382][ T5087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.856059][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 104 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 104 [pid 5083] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [ 58.863960][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.890135][ T5084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.911160][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.918777][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.926736][ T5083] device bridge_slave_0 entered promiscuous mode [pid 5083] close(4) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5088] close(4) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 104 [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 68 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5084] close(4) = 0 [ 58.946685][ T5087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.957874][ T5086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.982787][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5085] close(4) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5088] close(4) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 104 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 104 [pid 5084] <... sendto resumed>) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.990814][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.000600][ T5083] device bridge_slave_1 entered promiscuous mode [ 59.010203][ T5088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 104 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5085] close(4) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 104 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 104 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 32 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5084] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 104 [ 59.045770][ T5085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.067460][ T5088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5083] close(4) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 104 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 100 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 59.123851][ T5085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.159083][ T5087] team0: Port device team_slave_0 added [ 59.168379][ T5086] team0: Port device team_slave_0 added [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5087] close(4) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 40 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5086] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 104 [pid 5083] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5083] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5085] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5088] <... sendto resumed>) = 104 [pid 5086] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [ 59.177059][ T5083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5083] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5088] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 104 [pid 5088] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5088] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 100 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5084] close(4) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 59.259707][ T5087] team0: Port device team_slave_1 added [ 59.268229][ T5086] team0: Port device team_slave_1 added [ 59.277345][ T5083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.289935][ T5088] team0: Port device team_slave_0 added [ 59.299604][ T5085] team0: Port device team_slave_0 added [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5088] close(4) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 72 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 108 [pid 5085] <... socket resumed>) = 4 [pid 5086] recvfrom(3, [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5085] close(4) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 108 [ 59.310457][ T5084] device hsr_slave_0 entered promiscuous mode [ 59.318343][ T5084] device hsr_slave_1 entered promiscuous mode [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 104 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 32 [pid 5088] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [pid 5088] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 108 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5086] close(4) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 108 [pid 5084] <... sendto resumed>) = 32 [pid 5087] recvfrom(3, [pid 5084] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 59.378907][ T5088] team0: Port device team_slave_1 added [ 59.401759][ T5085] team0: Port device team_slave_1 added [pid 5084] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5083] <... sendto resumed>) = 104 [pid 5087] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5087] close(4) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5087] close(4) = 0 [pid 5088] <... sendto resumed>) = 108 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5083] close(4) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5086] close(4) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 108 [ 59.448693][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.456372][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.483022][ T5086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 108 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [ 59.517552][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.524706][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.551342][ T5087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5087] close(4) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 108 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5088] close(4) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5083] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5083] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5083] close(4) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5083] close(4) = 0 [ 59.576094][ T5083] team0: Port device team_slave_0 added [ 59.591372][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.598984][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 108 [pid 5084] <... sendto resumed>) = 76 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5085] close(4) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5085] close(4) = 0 [ 59.630375][ T5086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.685115][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.692294][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.722384][ T5087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [ 59.735259][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.742556][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.768788][ T5088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5088] close(4) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 32 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5083] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5086] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 100 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5086] close(4) = 0 [ 59.781004][ T5083] team0: Port device team_slave_1 added [ 59.800921][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.809830][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5085] close(4) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 68 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 108 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.836197][ T5085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.867615][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5083] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 32 [pid 5088] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5084] <... sendto resumed>) = 84 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.875350][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.902077][ T5088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.922100][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5088] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 32 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 40 [pid 5087] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5085] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 108 [pid 5087] close(4 [pid 5083] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 32 [pid 5083] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5088] <... sendto resumed>) = 68 [pid 5087] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 100 [pid 5085] <... sendto resumed>) = 68 [pid 5084] <... sendto resumed>) = 84 [pid 5083] close(4 [pid 5088] recvfrom(3, [pid 5086] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.929088][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.955462][ T5085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 100 [pid 5086] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5087] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5084] <... socket resumed>) = 4 [pid 5083] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5083] <... close resumed>) = 0 [pid 5088] close(4 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 100 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5086] close(4) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 100 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5087] close(4) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 32 [pid 5083] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5088] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 80 [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [ 60.061628][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.069189][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.095260][ T5083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5084] close(4) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5084] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5085] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] close(4) = 0 [pid 5086] <... sendto resumed>) = 72 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5083] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5086] close(4) = 0 [ 60.117660][ T5086] device hsr_slave_0 entered promiscuous mode [ 60.125068][ T5086] device hsr_slave_1 entered promiscuous mode [ 60.132773][ T5086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.148794][ T5086] Cannot create hsr debugfs directory [ 60.158968][ T5087] device hsr_slave_0 entered promiscuous mode [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 72 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5087] close(4 [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 32 [pid 5084] <... sendto resumed>) = 80 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.172910][ T5087] device hsr_slave_1 entered promiscuous mode [ 60.179525][ T5087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.187821][ T5087] Cannot create hsr debugfs directory [ 60.200027][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5085] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 32 [pid 5084] <... sendto resumed>) = 88 [pid 5083] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5087] close(4 [pid 5086] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 100 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5083] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 100 [pid 5084] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [ 60.208136][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.234364][ T5083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5085] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 68 [pid 5085] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 100 [pid 5088] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5085] <... sendto resumed>) = 100 [pid 5088] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5085] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5085] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5083] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5088] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5085] close(4 [pid 5083] close(4 [pid 5088] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 108 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 108 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 88 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 72 [pid 5083] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5083] close(4) = 0 [ 60.369938][ T5088] device hsr_slave_0 entered promiscuous mode [ 60.378304][ T5088] device hsr_slave_1 entered promiscuous mode [ 60.385226][ T5088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.392935][ T5088] Cannot create hsr debugfs directory [ 60.405402][ T5085] device hsr_slave_0 entered promiscuous mode [ 60.413167][ T5085] device hsr_slave_1 entered promiscuous mode [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 72 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 76 [pid 5086] <... sendto resumed>) = 76 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 32 [pid 5087] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5084] <... sendto resumed>) = 108 [pid 5085] <... sendto resumed>) = 32 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5084] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5084] close(4 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5084] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.421204][ T5085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.429028][ T5085] Cannot create hsr debugfs directory [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 100 [pid 5085] <... sendto resumed>) = 32 [pid 5087] recvfrom(3, [pid 5085] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... sendto resumed>) = 100 [pid 5088] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] recvfrom(3, [pid 5084] <... sendto resumed>) = 68 [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 100 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 108 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 108 [pid 5087] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 84 [pid 5086] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5084] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5083] <... sendto resumed>) = 100 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5084] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] <... sendto resumed>) = 84 [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 76 [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 68 [pid 5083] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 76 [pid 5084] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 84 [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5087] recvfrom(3, [pid 5086] close(4 [pid 5084] <... sendto resumed>) = 80 [pid 5086] <... close resumed>) = 0 [pid 5084] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5088] <... sendto resumed>) = 100 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5087] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5083] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 84 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 100 [pid 5086] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5085] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 84 [pid 5087] <... sendto resumed>) = 80 [pid 5086] <... sendto resumed>) = 80 [pid 5084] <... sendto resumed>) = 92 [pid 5083] <... sendto resumed>) = 72 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 84 [pid 5084] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5084] <... openat resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5084] write(4, "1", 1 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5083] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5084] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [ 60.645825][ T5083] device hsr_slave_0 entered promiscuous mode [ 60.653618][ T5083] device hsr_slave_1 entered promiscuous mode [ 60.660271][ T5083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.668868][ T5083] Cannot create hsr debugfs directory [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 84 [pid 5087] <... sendto resumed>) = 80 [pid 5085] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5084] <... openat resumed>) = 4 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 80 [pid 5085] close(4 [pid 5084] write(4, "1 4", 3 [pid 5083] <... sendto resumed>) = 32 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 84 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5083] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5087] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5086] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 80 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 80 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5088] close(4) = 0 [pid 5083] <... sendto resumed>) = 32 [pid 5088] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 88 [pid 5086] <... sendto resumed>) = 88 [pid 5085] <... sendto resumed>) = 80 [pid 5083] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 80 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... write resumed>) = 3 [pid 5088] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5084] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5084] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5087] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5088] close(4 [pid 5084] <... socket resumed>) = 5 [pid 5088] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 32 [pid 5087] <... sendto resumed>) = 88 [pid 5084] recvfrom(4, [pid 5083] <... sendto resumed>) = 108 [pid 5084] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5084] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 88 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 88 [pid 5085] <... sendto resumed>) = 88 [pid 5084] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 52 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(4, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5084] <... socket resumed>) = 6 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 108 [pid 5084] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5087] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5088] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5084] close(6 [pid 5083] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5083] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5087] close(4 [pid 5083] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 88 [pid 5086] <... sendto resumed>) = 108 [pid 5085] <... sendto resumed>) = 88 [pid 5087] <... sendto resumed>) = 68 [pid 5085] recvfrom(3, [pid 5087] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5086] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 48 [pid 5087] <... socket resumed>) = 4 [pid 5084] recvfrom(5, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-8302909}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(4 [pid 5084] <... socket resumed>) = 6 [pid 5087] <... close resumed>) = 0 [pid 5084] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5087] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5084] close(6 [pid 5083] <... sendto resumed>) = 76 [pid 5084] <... close resumed>) = 0 [pid 5084] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5085] <... sendto resumed>) = 108 [pid 5083] recvfrom(3, [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5085] close(4 [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 108 [ 60.947335][ T5084] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 68 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 68 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 68 [pid 5087] <... sendto resumed>) = 80 [pid 5086] <... sendto resumed>) = 68 [pid 5085] <... sendto resumed>) = 68 [pid 5084] <... sendto resumed>) = 48 [pid 5083] <... sendto resumed>) = 100 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(5, [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 92 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 80 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-8302909}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [ 61.011213][ T5084] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5087] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] <... openat resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5085] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 6 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5087] write(4, "5", 1 [pid 5086] close(4 [pid 5085] <... sendto resumed>) = 92 [pid 5087] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5085] recvfrom(3, [pid 5087] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5084] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5087] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5085] <... openat resumed>) = 4 [pid 5087] <... openat resumed>) = 4 [pid 5085] write(4, "4", 1 [pid 5087] write(4, "5 4", 3 [pid 5085] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5088] <... sendto resumed>) = 68 [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5085] write(4, "4 4", 3 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 68 [pid 5084] close(6 [pid 5083] close(4 [pid 5088] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 80 [pid 5086] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 80 [pid 5088] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5084] <... sendto resumed>) = 48 [pid 5084] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-8302909}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 84 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 92 [pid 5086] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 6 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5084] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [ 61.136365][ T5084] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5087] <... write resumed>) = 3 [pid 5086] <... sendto resumed>) = 92 [pid 5084] close(6 [pid 5088] <... openat resumed>) = 4 [pid 5087] close(4 [pid 5086] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] write(4, "3", 1 [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5083] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5084] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5086] <... openat resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5087] <... socket resumed>) = 5 [pid 5086] write(4, "2", 1 [pid 5083] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5083] close(4 [pid 5087] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 32 [pid 5084] <... sendto resumed>) = 48 [pid 5087] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5084] recvfrom(5, [pid 5083] <... sendto resumed>) = 84 [pid 5087] recvfrom(4, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-8302909}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5085] <... write resumed>) = 3 [pid 5084] close(5 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 52 [pid 5088] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5086] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... openat resumed>) = 4 [pid 5087] recvfrom(4, [pid 5086] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 80 [pid 5088] write(4, "3 4", 3 [pid 5087] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5083] recvfrom(3, [pid 5086] <... openat resumed>) = 4 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] write(4, "2 4", 3 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 6 [pid 5084] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... socket resumed>) = 4 [pid 5087] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5087] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5084] <... sendto resumed>) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=52}) = 0 [ 61.215993][ T5084] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 5087] close(6 [pid 5084] recvfrom(4, [pid 5083] close(4 [pid 5087] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5083] <... close resumed>) = 0 [pid 5087] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(4, [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5084] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5085] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5085] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5085] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5083] <... sendto resumed>) = 80 [pid 5087] <... sendto resumed>) = 48 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5085] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5085] close(6 [pid 5084] <... sendto resumed>) = 368 [pid 5083] recvfrom(3, [pid 5087] recvfrom(5, [pid 5085] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1582267352}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(4, [ 61.280050][ T5087] netdevsim netdevsim5 netdevsim0: renamed from eth0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 6 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5083] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5087] close(6 [pid 5083] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5085] <... sendto resumed>) = 48 [pid 5083] <... close resumed>) = 0 [pid 5085] recvfrom(5, [pid 5083] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1347994296}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5085] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5085] close(6) = 0 [pid 5085] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 368 [pid 5084] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.323662][ T5085] netdevsim netdevsim4 netdevsim0: renamed from eth0 [pid 5084] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... write resumed>) = 3 [pid 5088] close(4) = 0 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5088] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 48 [pid 5083] <... sendto resumed>) = 88 [pid 5087] recvfrom(5, [pid 5083] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1582267352}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] <... socket resumed>) = 6 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5087] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5083] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5083] close(4 [pid 5087] close(6 [pid 5083] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.367562][ T5087] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 61.383787][ T5085] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 5087] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 48 [pid 5085] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1347994296}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 32 [pid 5084] <... sendto resumed>) = 368 [pid 5088] recvfrom(4, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5088] recvfrom(4, [pid 5085] <... socket resumed>) = 6 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5088] <... sendto resumed>) = 52 [pid 5085] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5088] recvfrom(4, [pid 5085] close(6 [pid 5088] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5085] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 6 [pid 5088] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5088] close(6) = 0 [pid 5088] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(4, [pid 5083] <... sendto resumed>) = 88 [pid 5087] <... sendto resumed>) = 48 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(5, [pid 5083] recvfrom(3, [pid 5084] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1582267352}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 48 [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(5, [pid 5083] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1347994296}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5085] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5085] close(6) = 0 [pid 5085] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 6 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5087] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5084] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5088] <... sendto resumed>) = 48 [pid 5088] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1887757532}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5084] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5088] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5088] close(6) = 0 [pid 5084] <... close resumed>) = 0 [ 61.416621][ T5087] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 61.429878][ T5085] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.450542][ T5088] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 5088] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(6 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 108 [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [pid 5085] <... sendto resumed>) = 48 [pid 5085] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1347994296}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 48 [pid 5085] close(5 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(5, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5085] close(4) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5085] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5085] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5085] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 48 [pid 5085] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 40 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] recvfrom(5, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1582267352}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.476630][ T5085] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.499451][ T5087] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 61.510616][ T5088] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1887757532}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(5 [pid 5085] <... sendto resumed>) = 368 [pid 5088] <... socket resumed>) = 6 [pid 5085] recvfrom(4, [pid 5088] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5085] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(4 [pid 5088] close(6 [pid 5087] close(4 [pid 5085] <... sendto resumed>) = 368 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5085] recvfrom(4, [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... close resumed>) = 0 [pid 5085] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] <... write resumed>) = 3 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5088] <... sendto resumed>) = 48 [pid 5086] close(4 [pid 5085] <... sendto resumed>) = 368 [pid 5088] recvfrom(5, [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(4, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1887757532}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5088] <... socket resumed>) = 6 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5085] <... close resumed>) = 0 [pid 5088] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5086] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5088] close(6 [pid 5087] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 32 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5084] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] recvfrom(4, [pid 5085] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5083] <... sendto resumed>) = 68 [pid 5088] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5085] close(4 [pid 5087] <... sendto resumed>) = 36 [pid 5086] recvfrom(4, [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 48 [pid 5087] recvfrom(4, [pid 5086] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(5, [pid 5087] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5086] <... sendto resumed>) = 52 [pid 5085] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1887757532}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(4, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 64 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(5 [pid 5087] recvfrom(4, [pid 5086] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5086] <... socket resumed>) = 6 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5085] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5085] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 368 [pid 5086] close(6 [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] close(4 [pid 5088] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 36 [pid 5087] recvfrom(4, [ 61.582197][ T5088] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 61.615394][ T5088] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5086] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5083] <... close resumed>) = 0 [pid 5088] recvfrom(4, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5083] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5085] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5088] recvfrom(4, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 368 [pid 5086] <... sendto resumed>) = 48 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 68 [pid 5088] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(4, [pid 5086] recvfrom(5, [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 44 [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 368 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-922077686}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(4, [pid 5087] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5084] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 368 [pid 5086] <... socket resumed>) = 6 [pid 5085] close(4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 80 [pid 5088] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(4, [pid 5086] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5085] <... close resumed>) = 0 [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 368 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(4, [pid 5087] close(4 [pid 5086] close(6 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... socket resumed>) = 4 [ 61.660192][ T5086] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 5083] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5083] <... sendto resumed>) = 92 [pid 5088] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 368 [pid 5087] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(4, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5085] <... socket resumed>) = 4 [pid 5084] close(4 [pid 5083] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5086] <... sendto resumed>) = 48 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5083] <... openat resumed>) = 4 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] recvfrom(5, [pid 5085] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] write(4, "0", 1 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-922077686}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 6 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5087] recvfrom(3, [pid 5086] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5085] <... sendto resumed>) = 40 [pid 5083] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5088] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5085] recvfrom(3, [pid 5083] <... openat resumed>) = 4 [pid 5088] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(6 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] write(4, "0 4", 3 [pid 5088] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5086] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5087] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [ 61.729764][ T5086] netdevsim netdevsim2 netdevsim1: renamed from eth1 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5084] close(4 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 48 [pid 5085] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(5, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-922077686}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... write resumed>) = 3 [pid 5088] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5086] <... socket resumed>) = 6 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5087] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5086] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5085] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5083] close(4 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5085] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] close(6 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5087] <... sendto resumed>) = 44 [ 61.793129][ T5086] netdevsim netdevsim2 netdevsim2: renamed from eth2 [pid 5086] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 32 [pid 5084] recvfrom(3, [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] <... close resumed>) = 0 [pid 5087] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 48 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 5 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... socket resumed>) = 4 [pid 5086] recvfrom(5, [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-922077686}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5084] <... socket resumed>) = 4 [pid 5083] <... sendto resumed>) = 32 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5083] recvfrom(4, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5083] recvfrom(4, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5087] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 52 [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(4, [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 32 [pid 5083] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5087] <... socket resumed>) = 4 [pid 5086] recvfrom(4, [pid 5085] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5083] <... socket resumed>) = 6 [ 61.855319][ T5086] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5086] recvfrom(4, [pid 5085] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5084] recvfrom(3, [pid 5083] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5088] recvfrom(3, [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(6 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 368 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 64 [pid 5086] recvfrom(4, [pid 5085] <... sendto resumed>) = 64 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5083] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5086] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5088] close(4 [pid 5084] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5087] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5087] close(4 [pid 5085] close(4 [pid 5087] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 368 [pid 5083] <... sendto resumed>) = 48 [pid 5086] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 40 [pid 5083] recvfrom(5, [pid 5088] <... sendto resumed>) = 40 [pid 5086] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1528687497}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5086] <... sendto resumed>) = 368 [pid 5085] <... sendto resumed>) = 44 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 32 [pid 5086] recvfrom(4, [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 6 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5083] close(6 [pid 5088] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5084] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5084] close(4 [ 61.931379][ T5083] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5083] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 40 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 48 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 64 [pid 5083] recvfrom(5, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1528687497}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 6 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5088] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5083] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5083] close(6 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=12}) = 0 [ 61.988463][ T5083] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5083] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... sendto resumed>) = 64 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 32 [pid 5084] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] <... sendto resumed>) = 48 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] recvfrom(5, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1528687497}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 40 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] <... socket resumed>) = 6 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.036694][ T5083] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5083] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5084] <... close resumed>) = 0 [pid 5083] close(6 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5088] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 40 [pid 5083] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5086] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 32 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 48 [pid 5088] <... socket resumed>) = 4 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5083] recvfrom(5, [pid 5088] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5088] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1528687497}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5086] close(4 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5084] <... sendto resumed>) = 32 [pid 5083] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5087] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.112459][ T5083] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5088] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5088] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 32 [pid 5084] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] recvfrom(4, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5083] recvfrom(4, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 368 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(4, [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5086] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5086] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] <... sendto resumed>) = 368 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(4, [pid 5088] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 368 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] recvfrom(4, [pid 5088] <... sendto resumed>) = 40 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5086] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5088] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5088] close(4 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 32 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 32 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5087] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5088] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5087] close(4 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5087] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5087] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5088] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5087] close(4 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 32 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5083] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5088] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 32 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5088] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5088] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 32 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5088] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 32 [pid 5084] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5088] close(4 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5088] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5088] close(4 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5086] close(4 [pid 5085] close(4 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5087] close(4 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5088] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5088] close(4 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] close(4 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5088] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 32 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5088] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 44 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5088] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5088] close(4 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5088] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 64 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5088] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 32 [pid 5083] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 32 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 64 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5088] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [pid 5083] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5088] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 64 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... sendto resumed>) = 32 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] recvfrom(3, [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 44 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 32 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5083] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 64 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 64 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5088] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 44 [pid 5083] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 32 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5088] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 32 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5088] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5087] <... sendto resumed>) = 64 [pid 5085] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 44 [pid 5084] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5084] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5084] close(4 [pid 5087] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 64 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5086] <... sendto resumed>) = 32 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 32 [pid 5088] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5088] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 32 [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 40 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5084] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5085] <... sendto resumed>) = 40 [pid 5084] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.909154][ T5085] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 64 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5084] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5085] <... sendto resumed>) = 64 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5083] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 44 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5084] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5085] <... sendto resumed>) = 44 [pid 5083] close(4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5085] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 40 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5084] close(4 [pid 5083] <... sendto resumed>) = 32 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 32 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5086] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5085] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5088] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5083] <... sendto resumed>) = 40 [pid 5088] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5088] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5086] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5086] close(4 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5084] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5087] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 64 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5088] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5086] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5086] close(4 [pid 5085] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 40 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5088] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5087] <... sendto resumed>) = 44 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5087] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5088] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5086] recvfrom(3, [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5084] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5088] <... socket resumed>) = 4 [ 63.126146][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.136994][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] <... sendto resumed>) = 32 [pid 5088] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] recvfrom(3, [pid 5088] close(4 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] recvfrom(3, [pid 5088] <... sendto resumed>) = 44 [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 44 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5086] recvfrom(3, [pid 5085] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5083] close(4 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [ 63.203871][ T5088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.226968][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5084] close(4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5084] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... sendto resumed>) = 64 [pid 5086] close(4 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5088] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.249205][ T5085] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 44 [pid 5086] close(4 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5088] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5087] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5083] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 44 [ 63.297541][ T5087] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5088] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5088] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5085] close(4 [pid 5084] recvfrom(3, [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... socket resumed>) = 4 [pid 5086] close(4 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... socket resumed>) = 4 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5085] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5088] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5083] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5088] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5085] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.371450][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.385230][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.407790][ T898] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5086] <... sendto resumed>) = 40 [pid 5084] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 64 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5085] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5088] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5083] <... close resumed>) = 0 [ 63.415191][ T898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.429466][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 32 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 64 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] close(4 [pid 5083] close(4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.462157][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.470438][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 44 [pid 5084] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5084] close(4) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 44 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 40 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=15}) = 0 [ 63.519714][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.529573][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.543346][ T5084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.557075][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 64 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.566610][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.585359][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.592563][ T5123] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5087] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5087] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 44 [pid 5087] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5084] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5086] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.632042][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.639845][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.650460][ T5088] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5083] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5084] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(4 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5088] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5085] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5086] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5087] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5085] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5086] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [ 63.688122][ T5086] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.710788][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5088] <... sendto resumed>) = 44 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5088] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5083] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5088] close(4) = 0 [ 63.743298][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.755258][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.775293][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.782497][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5084] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5085] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5083] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5086] <... close resumed>) = 0 [ 63.793845][ T5087] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.812948][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.820881][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 44 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 63.847455][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.856586][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.863785][ T5125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.873336][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.883229][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [pid 5088] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5087] <... sendto resumed>) = 40 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5087] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5083] <... sendto resumed>) = 44 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5083] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5084] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5087] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5083] close(4 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5088] close(4) = 0 [ 63.892348][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.909726][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.928498][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] <... sendto resumed>) = 40 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5087] <... sendto resumed>) = 64 [pid 5085] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5083] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5085] close(4 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5084] close(4) = 0 [ 63.943020][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.950171][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.967485][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.982287][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5083] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5088] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=14}) = 0 [ 63.991199][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.000859][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.008073][ T5117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.024960][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.035027][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 5088] close(4 [pid 5086] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(4) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 64 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5083] <... sendto resumed>) = 64 [pid 5085] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5087] <... sendto resumed>) = 40 [pid 5085] close(4 [pid 5084] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.045864][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.053046][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.062125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 64 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5087] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5087] close(4 [pid 5086] close(4 [pid 5083] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5083] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 64 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 44 [pid 5088] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [ 64.091519][ T5084] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.117482][ T5083] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5085] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5087] close(4 [pid 5086] close(4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 40 [pid 5085] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5084] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5085] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [ 64.142766][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.151413][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.164273][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.182776][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 5087] recvfrom(3, [pid 5084] close(4 [pid 5083] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5083] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5088] close(4 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5086] close(4 [ 64.192292][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.201023][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.208224][ T5126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.219496][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 44 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5084] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5084] close(4) = 0 [ 64.268773][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.282470][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.301030][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.310809][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5088] <... sendto resumed>) = 44 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 44 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5086] close(4) = 0 [ 64.317967][ T5120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.327856][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.342120][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.352804][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5087] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5088] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5083] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] <... sendto resumed>) = 64 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5083] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 64 [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [ 64.366996][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5083] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 64 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5085] <... sendto resumed>) = 44 [pid 5084] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 44 [pid 5088] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5085] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=35}) = 0 [ 64.437658][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.447681][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.469796][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 5084] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 64.480156][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.497353][ T2215] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.504560][ T2215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.518086][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.529026][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 5087] <... sendto resumed>) = 44 [pid 5086] close(4 [pid 5084] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5085] <... sendto resumed>) = 40 [pid 5088] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5084] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5083] close(4 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5084] close(4 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5085] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 64 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5087] close(4 [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 64 [pid 5083] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 64 [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5088] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.540722][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.550241][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.559608][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5085] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5083] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5085] close(4) = 0 [pid 5083] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5083] close(4) = 0 [ 64.631323][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.641421][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.658971][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.667518][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5083] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=33}) = 0 [ 64.683874][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.696414][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.707287][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] close(4 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 64 [ 64.728075][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5088] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [ 64.758107][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.795204][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 32 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 44 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5083] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=27}) = 0 [ 64.808979][ T5083] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] <... sendto resumed>) = 44 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5083] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.849333][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.858399][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.883165][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5088] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5088] close(4 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5087] <... sendto resumed>) = 40 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5084] <... sendto resumed>) = 40 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5087] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5087] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5088] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] <... socket resumed>) = 4 [ 64.893289][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.902616][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.911684][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5088] <... sendto resumed>) = 44 [pid 5087] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 44 [pid 5084] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [ 64.963480][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.975678][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.998087][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5086] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5084] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5084] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5083] recvfrom(3, [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [ 65.007589][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.024689][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.034866][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.044813][ T2215] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.051991][ T2215] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5087] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 44 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 64 [pid 5085] recvfrom(3, [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5086] close(4) = 0 [ 65.061012][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.070626][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.082907][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.096149][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5085] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5085] close(4 [pid 5088] close(4 [pid 5085] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 40 [ 65.108566][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5083] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 32 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5087] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5087] close(4 [pid 5084] close(4 [pid 5083] close(4 [pid 5087] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [ 65.142464][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5086] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 44 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5084] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [ 65.200542][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.211716][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.234425][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 40 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5087] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5087] recvfrom(3, [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [ 65.255229][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.265428][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.274315][ T898] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.281374][ T898] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5087] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... sendto resumed>) = 44 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 32 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 32 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 44 [pid 5087] recvfrom(3, [pid 5083] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5087] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5087] close(4 [pid 5083] close(4 [pid 5087] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5086] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [ 65.344081][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.361345][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [pid 5083] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 40 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5088] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] close(4 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5083] <... sendto resumed>) = 64 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] close(4 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [ 65.384425][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.394133][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 32 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5087] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5087] close(4 [pid 5083] close(4 [pid 5087] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... sendto resumed>) = 44 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5087] recvfrom(3, [pid 5083] <... sendto resumed>) = 44 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5088] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5086] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 40 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] close(4 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5083] <... sendto resumed>) = 40 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [ 65.446039][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.455539][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.472878][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5088] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5087] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] close(4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5086] <... sendto resumed>) = 32 [pid 5084] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 64 [pid 5084] recvfrom(3, [pid 5087] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5087] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=35}) = 0 [ 65.525626][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.538251][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5087] <... sendto resumed>) = 32 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] <... sendto resumed>) = 40 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 32 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 44 [pid 5088] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5088] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5083] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.588889][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.613069][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.626256][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5088] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 40 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5085] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 40 [pid 5083] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 64 [pid 5084] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5086] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5087] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5084] close(4 [pid 5083] <... sendto resumed>) = 40 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... sendto resumed>) = 32 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... close resumed>) = 0 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.641247][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.650051][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5087] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5087] close(4 [pid 5084] close(4 [pid 5087] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5087] <... sendto resumed>) = 40 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 44 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5087] recvfrom(3, [pid 5084] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5084] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5086] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5086] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5087] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 32 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5088] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5088] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5087] close(4) = 0 [ 65.707933][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.739883][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.750503][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 32 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5086] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5088] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5088] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5086] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5086] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.785531][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.793718][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.801397][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5084] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5088] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5087] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 32 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 64 [pid 5087] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5083] <... sendto resumed>) = 64 [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5087] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5084] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5088] close(4 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5084] close(4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5084] <... close resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5088] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5083] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5084] <... sendto resumed>) = 40 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5084] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5087] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5083] <... sendto resumed>) = 44 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5084] <... socket resumed>) = 4 [ 65.952827][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.990438][ T5130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5083] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5084] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5088] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 40 [pid 5083] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5083] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3", ifr_ifindex=69}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [pid 5085] close(4 [pid 5084] <... sendto resumed>) = 32 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5084] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 40 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5085] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3", ifr_ifindex=69}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5088] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5083] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.001214][ T5130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.020466][ T5087] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=43}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] <... sendto resumed>) = 64 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=43}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5088] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 40 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=43}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5086] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5088] close(4) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5088] <... sendto resumed>) = 40 [pid 5083] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5088] <... socket resumed>) = 4 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5088] close(4 [pid 5084] <... sendto resumed>) = 32 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 44 [pid 5084] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 5084] close(4) = 0 [ 66.124004][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.137298][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.147827][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5088] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5088] close(4 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 40 [pid 5088] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.185456][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.225360][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 4 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5084] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 40 [pid 5088] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5086] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5083] <... sendto resumed>) = 32 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5085] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] close(4 [pid 5087] <... sendto resumed>) = 40 [pid 5086] close(4 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5083] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.343162][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.369971][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.382714][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5087] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5083] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5083] close(4 [pid 5088] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5088] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5088] close(4 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5086] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5086] close(4 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5084] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5088] close(4 [pid 5086] recvfrom(3, [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [ 66.430139][ T5084] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5088] close(4 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5086] close(4 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5088] close(4 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5088] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5088] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5086] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5088] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5086] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5088] close(4 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5084] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5088] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5088] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5086] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5088] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.677686][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.689154][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5088] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5088] close(4 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5086] close(4 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.722680][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.730714][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... close resumed>) = 0 [pid 5087] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5088] close(4 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5085] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5088] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5088] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] <... sendto resumed>) = 64 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.773692][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.781176][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.801523][ T5088] device veth0_vlan entered promiscuous mode [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5085] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5088] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5088] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 44 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5088] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5088] close(4 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 40 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5084] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5085] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5088] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5088] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5088] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 40 [pid 5086] close(4 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 40 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5084] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5085] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5088] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5088] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5088] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 44 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5088] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.900333][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.921738][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5084] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5085] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5088] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5088] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5088] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5085] <... sendto resumed>) = 40 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5085] recvfrom(3, [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 44 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5088] recvfrom(3, [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5085] close(4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5085] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5088] close(4 [pid 5086] <... sendto resumed>) = 44 [pid 5084] <... close resumed>) = 0 [pid 5083] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 66.999185][ T5088] device veth1_vlan entered promiscuous mode [ 67.031195][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5083] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5086] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 40 [pid 5087] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 44 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 40 [pid 5087] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5087] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5085] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5084] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5085] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5083] close(4 [pid 5088] <... sendto resumed>) = 64 [pid 5086] close(4 [pid 5083] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 44 [ 67.044066][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.054748][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.071039][ T5083] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 64 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5088] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5086] close(4 [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5087] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [ 67.111123][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.121554][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 44 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... close resumed>) = 0 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5087] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5084] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5086] <... sendto resumed>) = 40 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] <... sendto resumed>) = 64 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5083] close(4 [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 44 [pid 5088] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5086] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5088] close(4 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5088] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5083] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [ 67.192215][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5083] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5084] <... sendto resumed>) = 64 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5085] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 44 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5086] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 44 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5084] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5087] close(4 [pid 5085] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 44 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5087] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5085] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 44 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5084] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5084] <... close resumed>) = 0 [pid 5085] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5086] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5088] close(4 [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [ 67.310236][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.319885][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.331673][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.341080][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 40 [pid 5083] close(4 [pid 5085] <... sendto resumed>) = 44 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5085] close(4) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5086] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5088] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5088] close(4 [pid 5086] close(4 [pid 5088] <... close resumed>) = 0 [ 67.380775][ T5130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.390179][ T5130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.414970][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 5086] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 44 [pid 5088] <... sendto resumed>) = 64 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [ 67.430854][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.440079][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.452375][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.473669][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5087] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5084] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 40 [pid 5087] close(4 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 44 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5083] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5087] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 40 [ 67.490143][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.505719][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.518621][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.529030][ T5084] device veth0_vlan entered promiscuous mode [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 5087] <... sendto resumed>) = 44 [pid 5086] close(4 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5084] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5087] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5087] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=55}) = 0 [ 67.584841][ T5086] device veth0_vlan entered promiscuous mode [ 67.600087][ T5085] device veth0_vlan entered promiscuous mode [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5085] close(4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 40 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5087] <... socket resumed>) = 4 [pid 5086] recvfrom(3, [pid 5084] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5088] close(4) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 40 [pid 5087] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5087] recvfrom(3, [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5084] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5084] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5083] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... close resumed>) = 0 [pid 5088] close(4) = 0 [ 67.643877][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.654102][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 40 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 64 [pid 5084] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5086] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5088] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5083] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] recvfrom(3, [pid 5086] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [ 67.704589][ T5088] device veth0_macvtap entered promiscuous mode [pid 5086] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5087] close(4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 64 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 44 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 5085] close(4) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5084] close(4) = 0 [ 67.770873][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.785257][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.795493][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.806566][ T5088] device veth1_macvtap entered promiscuous mode [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5088] close(4) = 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 40 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5087] close(4 [pid 5085] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5087] recvfrom(3, [pid 5086] close(4 [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5083] recvfrom(3, [pid 5088] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.817791][ T5086] device veth1_vlan entered promiscuous mode [ 67.832596][ T5084] device veth1_vlan entered promiscuous mode [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5087] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5087] close(4 [pid 5085] close(4 [pid 5083] close(4 [pid 5087] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5087] close(4) = 0 [ 67.890535][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.902775][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.920280][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.928778][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 44 [pid 5083] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 44 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5083] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5088] close(4 [pid 5086] close(4 [pid 5084] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [ 67.937724][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.947714][ T5085] device veth1_vlan entered promiscuous mode [ 67.962343][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.970404][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 5087] close(4 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [pid 5086] recvfrom(3, [pid 5083] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5085] <... sendto resumed>) = 40 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5085] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5086] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5087] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] close(4 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.991070][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 44 [pid 5088] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... sendto resumed>) = 64 [pid 5088] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5087] <... sendto resumed>) = 44 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5083] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5083] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5087] <... socket resumed>) = 4 [pid 5084] close(4 [pid 5083] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 44 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.053487][ T5087] device veth0_vlan entered promiscuous mode [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5084] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 44 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5083] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5087] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5083] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5084] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 40 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5084] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 40 [pid 5086] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5086] close(4 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 44 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 64 [pid 5084] close(4 [pid 5083] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5085] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 44 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5084] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5084] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=52}) = 0 [ 68.202788][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.211117][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.221671][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.230620][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.240393][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 5088] <... socket resumed>) = 4 [pid 5083] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 40 [pid 5088] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... close resumed>) = 0 [pid 5088] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.250158][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... sendto resumed>) = 44 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5087] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5083] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5084] close(4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] close(4 [pid 5086] <... sendto resumed>) = 40 [pid 5085] close(4 [pid 5084] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5084] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 40 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... socket resumed>) = 4 [pid 5083] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5085] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... close resumed>) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5084] <... sendto resumed>) = 44 [pid 5083] close(4 [pid 5088] <... sendto resumed>) = 64 [pid 5087] close(4 [pid 5086] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=59}) = 0 [ 68.274088][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.285014][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.298118][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.308023][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5084] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5084] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 40 [pid 5088] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5084] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 64 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 44 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] recvfrom(3, [pid 5084] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5083] recvfrom(3, [pid 5088] <... sendto resumed>) = 44 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5086] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5086] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5084] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.360571][ T5087] device veth1_vlan entered promiscuous mode [ 68.376307][ T5083] device veth0_vlan entered promiscuous mode [ 68.390283][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.402378][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5084] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5088] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5085] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5085] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5088] close(4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5088] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5084] <... socket resumed>) = 4 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5085] close(4 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 64 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [ 68.418884][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 44 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5088] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5083] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [ 68.493126][ T5088] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.504540][ T5088] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.518243][ T5088] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.527279][ T5088] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5086] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 44 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5086] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5083] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] close(4 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 64 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5086] close(4 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [ 68.545725][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.567764][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 64 [pid 5083] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5087] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5083] close(4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5086] <... sendto resumed>) = 44 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5083] <... close resumed>) = 0 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 44 [pid 5087] <... sendto resumed>) = 44 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.616764][ T5086] device veth0_macvtap entered promiscuous mode [ 68.647081][ T5083] device veth1_vlan entered promiscuous mode [ 68.657881][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 44 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5088] close(4) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5086] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5083] <... sendto resumed>) = 40 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5085] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... ioctl resumed>, ifr_ifindex=62}) = 0 [ 68.667288][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.691437][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.706603][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] close(4 [pid 5083] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [ 68.753048][ T5086] device veth1_macvtap entered promiscuous mode [ 68.764836][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.774576][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.784516][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 44 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5083] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5083] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 40 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5085] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5083] close(4 [pid 5088] close(4 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5084] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5084] close(4 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 40 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 64 [ 68.813305][ T5084] device veth0_macvtap entered promiscuous mode [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 64 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 64 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5087] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5083] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 44 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 64 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5084] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 64 [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 32 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5086] <... socket resumed>) = 4 [pid 5085] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5088] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5083] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [ 68.898349][ T5084] device veth1_macvtap entered promiscuous mode [ 68.919342][ T5085] device veth0_macvtap entered promiscuous mode [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 64 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5088] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5083] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5085] recvfrom(3, [pid 5084] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 44 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 40 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 64 [pid 5085] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5083] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5088] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5083] close(4 [pid 5088] <... close resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 44 [pid 5084] close(4 [pid 5083] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 40 [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(3 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5088] mkdir("/dev/binderfs", 0777 [pid 5087] <... sendto resumed>) = 64 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] <... mkdir resumed>) = 0 [pid 5087] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5088] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5088] <... mount resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... close resumed>) = 0 [ 69.018795][ T5085] device veth1_macvtap entered promiscuous mode [pid 5088] symlink("/dev/binderfs", "./binderfs" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... symlink resumed>) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5083] <... sendto resumed>) = 64 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5143 attached [pid 5088] <... clone resumed>, child_tidptr=0x555555c615d0) = 2 [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... sendto resumed>) = 64 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5085] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5083] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5143] <... prctl resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5087] <... socket resumed>) = 4 [pid 5143] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5143] dup(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5143] <... dup resumed>) = 5 [pid 5143] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5143] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5143] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5143] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5087] close(4 [pid 5143] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5143] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5143] dup(6) = 8 [ 69.098726][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.113243][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.124081][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.133153][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5143] sendfile(8, 3, NULL, 142606240 [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 44 [pid 5087] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 44 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 44 [pid 5083] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 69.142634][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.152868][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.161726][ T2215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5083] close(4 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 64 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 40 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5083] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5084] <... close resumed>) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] close(4 [pid 5083] close(4 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [ 69.246910][ T5087] device veth0_macvtap entered promiscuous mode [ 69.271617][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5087] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5084] close(4) = 0 [ 69.303556][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 64 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 64 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [ 69.352937][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.361235][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.377294][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5087] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5084] close(4 [pid 5083] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... close resumed>) = 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5087] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5087] close(4 [pid 5086] close(4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 69.451309][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.476171][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.509265][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.535889][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 44 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5085] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [pid 5083] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5084] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=62}) = 0 [ 69.566067][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.594218][ T5087] device veth1_macvtap entered promiscuous mode [pid 5085] <... close resumed>) = 0 [pid 5083] close(4 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5086] close(4) = 0 [ 69.613143][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.634386][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.648556][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.658742][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4) = 0 [ 69.678088][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.688222][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 40 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5084] close(4 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 69.718901][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.735764][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.751624][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5083] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5086] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5083] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5083] close(4 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5083] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... sendto resumed>) = 64 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 69.855283][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.868195][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.880124][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.893733][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 44 [pid 5083] <... sendto resumed>) = 64 [ 69.904930][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.916030][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.931905][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.943379][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5083] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5085] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5085] close(4 [pid 5083] close(4 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5143] <... sendfile resumed>) = 131072 [ 69.955797][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.966934][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.979352][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.996667][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5143] close(3) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5143] close(4) = 0 [pid 5084] <... sendto resumed>) = 44 [pid 5143] close(5) = 0 [pid 5143] close(6) = 0 [pid 5143] close(7) = 0 [pid 5143] close(8 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 70.006763][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.017091][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.026543][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.036953][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 44 [pid 5087] <... sendto resumed>) = 64 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 40 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5087] close(4) = 0 [ 70.049221][ T5086] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.064596][ T5086] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.082418][ T5086] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.093440][ T5086] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5087] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 44 [pid 5084] recvfrom(3, [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5085] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5085] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5087] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5085] recvfrom(3, [ 70.113854][ T5083] device veth0_macvtap entered promiscuous mode [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(4 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5084] <... socket resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5086] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5086] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5083] <... sendto resumed>) = 40 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5086] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(4 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5083] close(4) = 0 [ 70.185618][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.209701][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.235883][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.247159][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.259147][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.270473][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5085] close(4) = 0 [ 70.284842][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.294528][ T5084] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 44 [pid 5087] <... sendto resumed>) = 64 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5084] close(4) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 70.327817][ T5084] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.339053][ T5084] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.350132][ T5084] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.364019][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 64 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5083] close(4) = 0 [ 70.388652][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.399741][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.417949][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.441866][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.454848][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.466813][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.477621][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 70.489096][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.500906][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.512298][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.525373][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 44 [ 70.553552][ T5083] device veth1_macvtap entered promiscuous mode [ 70.569383][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5083] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 64 [pid 5083] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5084] <... socket resumed>) = 4 [pid 5083] <... sendto resumed>) = 40 [pid 5086] <... ioctl resumed>, ifr_ifindex=24}) = 0 [ 70.594257][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5087] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5083] recvfrom(3, [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5083] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5086] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5083] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5086] close(4 [pid 5083] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] <... close resumed>) = 0 [ 70.690500][ T5085] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.706097][ T5085] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.721746][ T5085] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 64 [pid 5083] recvfrom(3, [pid 5084] <... sendto resumed>) = 44 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 44 [ 70.743170][ T5085] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.768619][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5085] <... socket resumed>) = 4 [pid 5084] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=39}) = 0 [ 70.787999][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.806524][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.824985][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5084] close(4 [pid 5083] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [ 70.842301][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.862787][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.880964][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 32 [ 70.893719][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.917152][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5086] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5087] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] close(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5087] close(4 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [ 70.951158][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.964261][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 64 [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 40 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] <... socket resumed>) = 4 [pid 5083] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5083] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5087] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(4 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5083] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 44 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5087] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5084] <... sendto resumed>) = 32 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] recvfrom(3, [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5086] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... sendto resumed>) = 64 [pid 5087] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5087] close(4 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 32 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5084] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5086] close(4 [pid 5083] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 71.110840][ T5087] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.145173][ T5087] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 44 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.175564][ T5087] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.184730][ T5087] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] close(4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 64 [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5087] recvfrom(3, [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5083] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] close(4 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5086] <... sendto resumed>) = 32 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 40 [pid 5087] close(4 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 32 [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 32 [pid 5083] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(3 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [pid 5086] mkdir("/dev/binderfs", 0777 [pid 5085] <... socket resumed>) = 4 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5084] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5085] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5083] <... socket resumed>) = 4 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... mount resumed>) = 0 [pid 5085] close(4 [pid 5084] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5086] symlink("/dev/binderfs", "./binderfs" [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5087] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5086] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... close resumed>) = 0 [pid 5087] close(4 [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5083] close(4 [pid 5087] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... clone resumed>, child_tidptr=0x555555c615d0) = 2 [pid 5083] <... close resumed>) = 0 ./strace-static-x86_64: Process 5144 attached [pid 5085] <... sendto resumed>) = 40 [pid 5084] <... sendto resumed>) = 40 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] <... sendto resumed>) = 44 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5083] <... sendto resumed>) = 64 [pid 5144] <... prctl resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5144] setpgid(0, 0 [pid 5087] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5144] <... setpgid resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5144] <... openat resumed>) = 3 [pid 5087] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5144] write(3, "1000", 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5085] close(4 [pid 5084] close(4 [pid 5144] <... write resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] close(3 [pid 5087] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5084] <... sendto resumed>) = 64 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5144] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5084] recvfrom(3, [pid 5144] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5144] <... openat resumed>) = 3 [pid 5087] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5084] <... socket resumed>) = 4 [pid 5144] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5083] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5085] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] <... openat resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5085] close(4 [pid 5084] close(4 [pid 5144] dup(4 [pid 5087] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5144] <... dup resumed>) = 5 [pid 5087] close(4 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5144] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] <... pwritev2 resumed>) = 131072 [ 71.561459][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.575919][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5144] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5144] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5144] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5144] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 71.603298][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.632216][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5144] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5144] dup(6) = 8 [pid 5144] sendfile(8, 3, NULL, 142606240 [pid 5143] <... close resumed>) = 0 [pid 5143] close(9) = -1 EBADF (Bad file descriptor) [pid 5143] close(10) = -1 EBADF (Bad file descriptor) [pid 5143] close(11) = -1 EBADF (Bad file descriptor) [pid 5143] close(12) = -1 EBADF (Bad file descriptor) [pid 5143] close(13) = -1 EBADF (Bad file descriptor) [pid 5143] close(14) = -1 EBADF (Bad file descriptor) [pid 5143] close(15) = -1 EBADF (Bad file descriptor) [pid 5143] close(16) = -1 EBADF (Bad file descriptor) [pid 5143] close(17) = -1 EBADF (Bad file descriptor) [pid 5143] close(18) = -1 EBADF (Bad file descriptor) [pid 5143] close(19) = -1 EBADF (Bad file descriptor) [pid 5143] close(20) = -1 EBADF (Bad file descriptor) [pid 5143] close(21) = -1 EBADF (Bad file descriptor) [pid 5143] close(22) = -1 EBADF (Bad file descriptor) [pid 5143] close(23) = -1 EBADF (Bad file descriptor) [pid 5143] close(24) = -1 EBADF (Bad file descriptor) [pid 5143] close(25) = -1 EBADF (Bad file descriptor) [pid 5143] close(26) = -1 EBADF (Bad file descriptor) [pid 5143] close(27) = -1 EBADF (Bad file descriptor) [ 71.650935][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.664440][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.675752][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.690832][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5143] close(28) = -1 EBADF (Bad file descriptor) [pid 5143] close(29) = -1 EBADF (Bad file descriptor) [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5088] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 3 ./strace-static-x86_64: Process 5145 attached [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5145] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5145] dup(4) = 5 [pid 5145] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5145] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5145] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5145] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5145] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5145] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5145] dup(6) = 8 [ 71.732777][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.769026][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5145] sendfile(8, 3, NULL, 142606240 [pid 5085] <... sendto resumed>) = 32 [pid 5087] <... sendto resumed>) = 64 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... sendto resumed>) = 32 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(3, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 44 [ 71.843209][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.864167][ T5130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 5087] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5085] <... socket resumed>) = 4 [pid 5084] close(3 [pid 5083] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5084] mkdir("/dev/binderfs", 0777 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5085] close(4 [pid 5084] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... socket resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5084] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5087] <... sendto resumed>) = 32 [ 71.899773][ T5130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... mount resumed>) = 0 [pid 5087] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5083] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5084] symlink("/dev/binderfs", "./binderfs" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5084] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5083] close(4 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... close resumed>) = 0 ./strace-static-x86_64: Process 5146 attached [pid 5087] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] <... socket resumed>) = 4 [pid 5084] <... clone resumed>, child_tidptr=0x555555c615d0) = 2 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5083] <... sendto resumed>) = 40 [pid 5146] <... prctl resumed>) = 0 [pid 5087] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5083] recvfrom(3, [pid 5146] setpgid(0, 0 [pid 5087] <... close resumed>) = 0 [pid 5085] close(4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5146] <... setpgid resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... sendto resumed>) = 40 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... socket resumed>) = 4 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5146] <... openat resumed>) = 3 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5146] write(3, "1000", 4 [pid 5085] recvfrom(3, [pid 5083] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5146] <... write resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5146] close(3 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5146] <... close resumed>) = 0 [pid 5146] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5085] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5146] <... openat resumed>) = 3 [pid 5087] close(4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5083] <... sendto resumed>) = 64 [pid 5146] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5085] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5083] recvfrom(3, [pid 5146] <... openat resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5146] dup(4 [pid 5087] <... close resumed>) = 0 [pid 5085] close(4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5146] <... dup resumed>) = 5 [pid 5146] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5146] <... pwritev2 resumed>) = 131072 [pid 5087] <... sendto resumed>) = 64 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5146] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5087] recvfrom(3, [pid 5146] <... socket resumed>) = 6 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5085] <... sendto resumed>) = 32 [pid 5146] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5146] <... socket resumed>) = 7 [pid 5087] <... socket resumed>) = 4 [pid 5146] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] recvfrom(3, [pid 5083] <... close resumed>) = 0 [pid 5146] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5146] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5087] close(4 [pid 5085] close(3 [pid 5146] <... bind resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5146] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5146] <... connect resumed>) = 0 [pid 5085] mkdir("/dev/binderfs", 0777 [pid 5146] dup(6) = 8 [pid 5085] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5146] sendfile(8, 3, NULL, 142606240 [pid 5085] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5085] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 2 ./strace-static-x86_64: Process 5147 attached [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [ 72.182907][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.217898][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5147] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5147] dup(4) = 5 [ 72.264328][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5147] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5147] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5147] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5147] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5147] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5147] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5147] dup(6) = 8 [ 72.337623][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.377222][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.424909][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.459167][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.514477][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.558060][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.607891][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5147] sendfile(8, 3, NULL, 142606240 [pid 5083] <... sendto resumed>) = 44 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 72.658090][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5087] <... sendto resumed>) = 32 [pid 5083] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5083] close(4 [pid 5087] recvfrom(3, [pid 5083] <... close resumed>) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5083] <... sendto resumed>) = 40 [ 72.713054][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.744756][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(3) = 0 [pid 5087] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5087] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5087] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 2 [pid 5083] <... socket resumed>) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0"./strace-static-x86_64: Process 5148 attached [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5148] <... prctl resumed>) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [pid 5148] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5148] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5083] close(4 [pid 5148] dup(4) = 5 [pid 5083] <... close resumed>) = 0 [pid 5148] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5148] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5083] <... sendto resumed>) = 64 [pid 5148] <... socket resumed>) = 6 [pid 5148] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5148] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5148] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5148] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5148] dup(6 [pid 5083] recvfrom(3, [pid 5148] <... dup resumed>) = 8 [pid 5148] sendfile(8, 3, NULL, 142606240 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] <... sendfile resumed>) = 131072 [ 72.904098][ T5083] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.924318][ T5083] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5144] close(3) = 0 [pid 5144] close(4) = 0 [pid 5144] close(5) = 0 [pid 5144] close(6) = 0 [pid 5144] close(7) = 0 [ 72.984178][ T5083] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.015468][ T5083] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5144] close(8 [pid 5083] <... sendto resumed>) = 44 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(3) = 0 [pid 5083] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5083] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5083] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 2 ./strace-static-x86_64: Process 5149 attached [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5149] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5149] dup(4) = 5 [pid 5149] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5149] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5149] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5149] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5149] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5149] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5149] dup(6) = 8 [pid 5149] sendfile(8, 3, NULL, 142606240 [pid 5145] <... sendfile resumed>) = 131072 [pid 5145] close(3) = 0 [pid 5145] close(4) = 0 [pid 5145] close(5) = 0 [pid 5145] close(6) = 0 [pid 5145] close(7) = 0 [pid 5145] close(8 [pid 5146] <... sendfile resumed>) = 131072 [pid 5146] close(3) = 0 [pid 5146] close(4) = 0 [pid 5146] close(5) = 0 [pid 5146] close(6) = 0 [pid 5146] close(7) = 0 [pid 5146] close(8 [pid 5147] <... sendfile resumed>) = 131072 [pid 5147] close(3) = 0 [pid 5147] close(4) = 0 [pid 5147] close(5) = 0 [pid 5147] close(6) = 0 [pid 5147] close(7) = 0 [pid 5147] close(8 [pid 5148] <... sendfile resumed>) = 131072 [pid 5148] close(3) = 0 [pid 5148] close(4) = 0 [pid 5148] close(5) = 0 [pid 5148] close(6) = 0 [pid 5148] close(7) = 0 [pid 5148] close(8 [pid 5149] <... sendfile resumed>) = 131072 [pid 5149] close(3) = 0 [pid 5149] close(4) = 0 [pid 5149] close(5) = 0 [pid 5149] close(6) = 0 [pid 5149] close(7) = 0 [ 76.355064][ T7] cfg80211: failed to load regulatory.db [pid 5149] close(8 [pid 5086] kill(-2, SIGKILL [pid 5144] <... close resumed>) = ? [pid 5086] <... kill resumed>) = 0 [pid 5144] +++ killed by SIGKILL +++ [pid 5086] kill(2, SIGKILL) = 0 [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 3 ./strace-static-x86_64: Process 5151 attached [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5151] setpgid(0, 0) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5151] write(3, "1000", 4) = 4 [pid 5151] close(3) = 0 [pid 5151] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5151] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5151] dup(4) = 5 [pid 5151] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5151] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5151] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5151] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5151] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5151] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5151] dup(6) = 8 [pid 5151] sendfile(8, 3, NULL, 142606240 [pid 5088] kill(-3, SIGKILL [pid 5145] <... close resumed>) = ? [pid 5088] <... kill resumed>) = 0 [pid 5145] +++ killed by SIGKILL +++ [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5088] kill(3, SIGKILL) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5152 attached , child_tidptr=0x555555c615d0) = 4 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5152] setpgid(0, 0) = 0 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5152] write(3, "1000", 4) = 4 [pid 5152] close(3) = 0 [pid 5152] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5152] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5152] dup(4) = 5 [pid 5152] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5152] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5152] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5152] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5152] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5152] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5152] dup(6) = 8 [pid 5152] sendfile(8, 3, NULL, 142606240 [pid 5084] kill(-2, SIGKILL [pid 5146] <... close resumed>) = ? [pid 5084] <... kill resumed>) = 0 [pid 5084] kill(2, SIGKILL) = 0 [pid 5146] +++ killed by SIGKILL +++ [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 3 ./strace-static-x86_64: Process 5153 attached [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5153] setpgid(0, 0) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5153] write(3, "1000", 4) = 4 [pid 5153] close(3) = 0 [pid 5153] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5153] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5153] dup(4) = 5 [pid 5153] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5153] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5153] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5153] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5153] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5153] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5153] dup(6) = 8 [pid 5153] sendfile(8, 3, NULL, 142606240 [pid 5085] kill(-2, SIGKILL [pid 5147] <... close resumed>) = ? [pid 5085] <... kill resumed>) = 0 [pid 5147] +++ killed by SIGKILL +++ [pid 5085] kill(2, SIGKILL) = 0 [pid 5085] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5154 attached , child_tidptr=0x555555c615d0) = 3 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5154] setpgid(0, 0) = 0 [ 77.231042][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5154] write(3, "1000", 4) = 4 [pid 5154] close(3) = 0 [pid 5154] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5154] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5154] dup(4) = 5 [pid 5154] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5154] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5154] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5154] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5154] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5154] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5154] dup(6) = 8 [pid 5154] sendfile(8, 3, NULL, 142606240 [pid 5087] kill(-2, SIGKILL [pid 5148] <... close resumed>) = ? [pid 5087] <... kill resumed>) = 0 [pid 5148] +++ killed by SIGKILL +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5087] kill(2, SIGKILL) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 3 ./strace-static-x86_64: Process 5155 attached [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5155] setpgid(0, 0) = 0 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5155] write(3, "1000", 4) = 4 [pid 5155] close(3) = 0 [pid 5155] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5155] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5155] dup(4) = 5 [pid 5155] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5155] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5155] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5155] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5155] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5155] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5155] dup(6) = 8 [ 77.996581][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807ae0c400: rx timeout, send abort [ 78.019252][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802b1e4c00: rx timeout, send abort [ 78.060186][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888028012800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.074718][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888028012400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.089295][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ed7dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5155] sendfile(8, 3, NULL, 142606240 [pid 5152] <... sendfile resumed>) = 94208 [pid 5154] <... sendfile resumed>) = 90112 [pid 5154] close(3) = 0 [pid 5154] close(4) = 0 [pid 5152] close(3) = 0 [pid 5154] close(5) = 0 [pid 5154] close(6 [pid 5152] close(4) = 0 [pid 5154] <... close resumed>) = 0 [pid 5154] close(7) = 0 [pid 5152] close(5 [pid 5154] close(8 [pid 5152] <... close resumed>) = 0 [pid 5152] close(6) = 0 [pid 5152] close(7) = 0 [ 78.104313][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ed7f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.118734][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806febe400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.164529][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 78.170803][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.177374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.183910][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.190397][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.196943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.203467][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.209958][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.216483][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.223014][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.229504][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.236039][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.242564][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.249059][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.255615][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.262182][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.268672][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.275222][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.281754][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.288335][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.294900][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.301422][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.307998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.314604][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.321113][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.327669][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.334209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.340711][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.347290][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.353845][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.360346][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.366896][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.373436][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.379984][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.386537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.393125][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.399648][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.408912][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.415465][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.421999][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.428508][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.435048][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.441544][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.448073][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.454607][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.461114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.467690][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.474244][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.480740][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.487707][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.494237][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.500730][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.507274][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.513814][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.520318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.561226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.567815][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.574370][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.580866][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.587399][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.593938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.600454][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.606986][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.613512][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.620006][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.626543][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.633093][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.639602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.646145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.652679][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.659224][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.665752][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.672284][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.678787][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.685326][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.691865][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.698368][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5152] close(8 [pid 5083] kill(-2, SIGKILL) = 0 [pid 5149] <... close resumed>) = ? [pid 5083] kill(2, SIGKILL [pid 5149] +++ killed by SIGKILL +++ [pid 5083] <... kill resumed>) = 0 [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=5 /* 0.05 s */} --- [ 78.713430][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807618f000: rx timeout, send abort [ 78.721707][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807ae0c400: abort rx timeout. Force session deactivation [ 78.731975][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802b1e4c00: abort rx timeout. Force session deactivation [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5156 attached [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] <... clone resumed>, child_tidptr=0x555555c615d0) = 3 [pid 5156] <... prctl resumed>) = 0 [ 78.819341][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b42d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.833854][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b42d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.848336][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888023c9c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.863290][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 78.869576][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.876144][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.882707][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.889249][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.895808][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.902372][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.908895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.915465][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.922024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.928575][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.935153][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.941672][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.948240][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.954810][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.961333][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.967905][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.974459][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.980980][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.987552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.994125][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.000661][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.007248][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.013813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.020351][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.026946][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.033519][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.040055][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.046637][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.053209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.059739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.066309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.072869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.079411][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.085986][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.092547][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.099077][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.105664][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.112215][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5156] setpgid(0, 0 [pid 5153] <... sendfile resumed>) = 94208 [pid 5153] close(3) = 0 [pid 5153] close(4) = 0 [pid 5153] close(5) = 0 [pid 5153] close(6) = 0 [pid 5153] close(7) = 0 [pid 5153] close(8 [pid 5151] <... sendfile resumed>) = 131072 [pid 5151] close(3) = 0 [pid 5151] close(4) = 0 [pid 5151] close(5) = 0 [pid 5151] close(6) = 0 [pid 5151] close(7) = 0 [pid 5151] close(8 [pid 5156] <... setpgid resumed>) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 79.118741][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.125324][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.131899][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.138424][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.144999][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.151519][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.168077][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.174655][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.181185][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.187739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.194279][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.200777][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.207327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.213868][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.220370][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.226920][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.233514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.240213][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.246759][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.253318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.259825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.268826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.275379][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.281932][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.288433][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.294980][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.301497][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.308105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.314733][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5156] write(3, "1000", 4) = 4 [pid 5156] close(3) = 0 [pid 5156] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5156] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5156] dup(4) = 5 [ 79.321250][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.327813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.334349][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.340865][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.347422][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.353958][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.360457][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.366998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.373530][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.380031][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.386580][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.393135][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.399645][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.406198][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.412857][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.419468][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.426020][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.432589][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.439094][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.445713][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.452275][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.458780][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.465335][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.471888][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.478385][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.484925][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.491453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.498032][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.504572][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.511088][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.514712][ C0] vcan0: j1939_tp_rxtimer: 0xffff888076806000: rx timeout, send abort [ 79.517671][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.532275][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.538787][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.545349][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.551904][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.558555][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.565225][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.571736][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.578296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.584846][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.591344][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.606077][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c218800: rx timeout, send abort [pid 5156] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5156] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [ 79.614486][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807618f000: abort rx timeout. Force session deactivation [ 79.624696][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806ed7f800: rx timeout, send abort [ 79.651915][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.658538][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.665104][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.671626][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.678188][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.684747][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.691311][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.697861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.704397][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.710952][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.717587][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.724131][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.730639][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.737211][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.743741][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.750236][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.756797][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.763344][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.769854][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.776400][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.782932][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.789425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.795977][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.802514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.809023][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.815576][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.822121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.828628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.835190][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.841702][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.848251][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.854869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.861468][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.868007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.874613][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.881213][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.887760][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.894346][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.900929][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.907482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.914021][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.920515][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.927068][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.933632][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.940130][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.946683][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.953235][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.959749][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.966292][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.972907][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.979511][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.986060][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.992602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.999098][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.005862][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.012495][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.019003][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.025571][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.032124][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.033745][ C0] vcan0: j1939_tp_rxtimer: 0xffff888076806000: abort rx timeout. Force session deactivation [ 80.038605][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.055539][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.062104][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.068792][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.075350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.083228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.089757][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.096316][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.102852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.109347][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.115898][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.122432][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.128946][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.135488][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.142022][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.148517][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.155067][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.161565][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.168108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.174649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.181151][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.187701][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.194242][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.200758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.207304][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.213838][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.220332][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.226876][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.233416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.239913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.246480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.253024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.259511][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.266069][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.272604][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.279094][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.285656][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.292201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.298692][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.305229][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.311721][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.318321][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.324877][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.331392][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.337967][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.344505][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.351022][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.357586][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.364141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.370638][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.377191][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.383727][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.390229][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.396783][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.403323][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.409827][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.416377][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.422913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.429416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.435967][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.442503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.449001][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.455577][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.462123][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.468626][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.475182][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.481689][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.488239][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.494796][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.501308][ C1] vcan0: j1939_tp_rxtimer: 0xffff888028012000: rx timeout, send abort [ 80.509608][ C1] vcan0: j1939_tp_rxtimer: 0xffff888079850800: rx timeout, send abort [ 80.518571][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c897000: rx timeout, send abort [pid 5156] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5155] <... sendfile resumed>) = 86016 [ 80.526885][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c218800: abort rx timeout. Force session deactivation [ 80.537075][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806ed7f800: abort rx timeout. Force session deactivation [ 80.561566][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.568153][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.574707][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.581223][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.587771][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.594302][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.600801][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.607348][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.613963][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.620462][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.627009][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.633545][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.640046][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.646605][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.653147][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.659652][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.666197][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5156] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5155] close(3 [pid 5156] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5155] <... close resumed>) = 0 [ 80.672745][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.679251][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.708122][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079850800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.722558][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079850c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.736995][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880701b5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.751405][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ed7fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.765921][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ed7f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.780793][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888028012000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.795222][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888028011c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.809633][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c897000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.824070][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079851000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.838492][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079851400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.852994][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888028011800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5156] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5155] close(4) = 0 [pid 5155] close(5) = 0 [pid 5155] close(6 [pid 5156] <... bind resumed>) = 0 [ 80.867448][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888028011400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.882858][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 80.889110][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.895657][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.902197][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.920046][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.926630][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.933207][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.939708][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.946256][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.952781][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.959271][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.965802][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.972335][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.978842][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.985375][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.991899][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.998395][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.004928][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.011522][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.018141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.024767][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.031289][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.037940][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.044473][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.050977][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.057531][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.064068][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.070569][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.077122][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.083664][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.090172][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.096902][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.103442][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.110031][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.116576][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.123111][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5155] <... close resumed>) = 0 [pid 5155] close(7) = 0 [ 81.129870][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.136416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.142962][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.149480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.156045][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.162575][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.169167][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.175790][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.182331][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.188826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.195389][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.201925][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.208419][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.214963][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.221460][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.228008][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.234532][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.241036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.247585][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.254124][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.260619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.267163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.273693][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.280284][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.286870][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.293409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.299901][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.306460][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.313362][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.320105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5155] close(8 [ 81.326773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.333352][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.339869][ C1] vcan0: j1939_xtp_txnext_transmiter: 0xffff8880255fc400: unexpected last_cmd: 14 [ 81.351860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.358399][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.364970][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.371480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5156] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5156] dup(6 [pid 5151] <... close resumed>) = 0 [pid 5151] close(9) = -1 EBADF (Bad file descriptor) [pid 5156] <... dup resumed>) = 8 [pid 5151] close(10) = -1 EBADF (Bad file descriptor) [pid 5151] close(11) = -1 EBADF (Bad file descriptor) [pid 5151] close(12) = -1 EBADF (Bad file descriptor) [pid 5156] sendfile(8, 3, NULL, 142606240 [pid 5151] close(13) = -1 EBADF (Bad file descriptor) [pid 5151] close(14) = -1 EBADF (Bad file descriptor) [pid 5151] close(15) = -1 EBADF (Bad file descriptor) [pid 5151] close(16) = -1 EBADF (Bad file descriptor) [pid 5151] close(17) = -1 EBADF (Bad file descriptor) [pid 5151] close(18) = -1 EBADF (Bad file descriptor) [pid 5151] close(19) = -1 EBADF (Bad file descriptor) [pid 5151] close(20) = -1 EBADF (Bad file descriptor) [pid 5151] close(21) = -1 EBADF (Bad file descriptor) [pid 5151] close(22) = -1 EBADF (Bad file descriptor) [pid 5151] close(23) = -1 EBADF (Bad file descriptor) [pid 5151] close(24) = -1 EBADF (Bad file descriptor) [pid 5151] close(25) = -1 EBADF (Bad file descriptor) [ 81.378026][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.384558][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.391048][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.397603][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.404145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5151] close(26) = -1 EBADF (Bad file descriptor) [pid 5151] close(27) = -1 EBADF (Bad file descriptor) [pid 5151] close(28 [pid 5086] kill(-3, SIGKILL [pid 5151] <... close resumed>) = ? [pid 5086] <... kill resumed>) = 0 [pid 5151] +++ killed by SIGKILL +++ [pid 5086] kill(3, SIGKILL) = 0 [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 4 ./strace-static-x86_64: Process 5158 attached [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5158] setpgid(0, 0) = 0 [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5158] write(3, "1000", 4) = 4 [pid 5158] close(3) = 0 [pid 5158] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5158] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5158] dup(4) = 5 [pid 5158] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5158] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5158] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5158] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5158] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5158] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5158] dup(6) = 8 [pid 5158] sendfile(8, 3, NULL, 142606240 [pid 5088] kill(-4, SIGKILL) = 0 [pid 5088] kill(4, SIGKILL) = 0 [pid 5152] <... close resumed>) = ? [pid 5152] +++ killed by SIGKILL +++ [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 5 ./strace-static-x86_64: Process 5159 attached [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5159] setpgid(0, 0) = 0 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5159] write(3, "1000", 4) = 4 [pid 5159] close(3) = 0 [pid 5159] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5159] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5159] dup(4) = 5 [pid 5159] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5159] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5159] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5159] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5159] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5159] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5159] dup(6) = 8 [ 81.939136][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807b42d800: rx timeout, send abort [pid 5159] sendfile(8, 3, NULL, 142606240 [pid 5084] kill(-3, SIGKILL [pid 5153] <... close resumed>) = ? [pid 5084] <... kill resumed>) = 0 [pid 5153] +++ killed by SIGKILL +++ [pid 5084] kill(3, SIGKILL) = 0 [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 4 ./strace-static-x86_64: Process 5160 attached [ 81.977910][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b42d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.992352][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b42dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5160] setpgid(0, 0) = 0 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5160] write(3, "1000", 4) = 4 [pid 5160] close(3) = 0 [pid 5160] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5160] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5160] dup(4) = 5 [pid 5160] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5160] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5160] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5160] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5160] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5160] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5160] dup(6) = 8 [pid 5160] sendfile(8, 3, NULL, 142606240 [pid 5085] kill(-3, SIGKILL) = 0 [pid 5085] kill(3, SIGKILL [pid 5154] <... close resumed>) = ? [pid 5085] <... kill resumed>) = 0 [pid 5154] +++ killed by SIGKILL +++ [pid 5085] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 4 ./strace-static-x86_64: Process 5161 attached [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5161] setpgid(0, 0) = 0 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5161] write(3, "1000", 4) = 4 [pid 5161] close(3) = 0 [pid 5161] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5161] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5161] dup(4) = 5 [pid 5161] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5161] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5161] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5161] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5161] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5161] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5161] dup(6) = 8 [ 82.675100][ C1] vcan0: j1939_tp_rxtimer: 0xffff888079851800: rx timeout, send abort [ 82.734333][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079851800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.748816][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079851c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5161] sendfile(8, 3, NULL, 142606240 [pid 5087] kill(-3, SIGKILL [pid 5155] <... close resumed>) = ? [pid 5087] <... kill resumed>) = 0 [pid 5087] kill(3, SIGKILL [pid 5155] +++ killed by SIGKILL +++ [pid 5087] <... kill resumed>) = 0 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 4 ./strace-static-x86_64: Process 5163 attached [pid 5163] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5163] setpgid(0, 0) = 0 [pid 5163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5163] write(3, "1000", 4) = 4 [pid 5163] close(3) = 0 [ 82.887348][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 5163] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5163] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5163] dup(4) = 5 [pid 5163] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5163] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5163] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5163] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [ 83.017580][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880715fc400: rx timeout, send abort [ 83.035816][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802aa51800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.050333][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802aa51c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5163] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5161] <... sendfile resumed>) = 94208 [pid 5163] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5161] close(3 [pid 5163] <... connect resumed>) = 0 [pid 5161] <... close resumed>) = 0 [ 83.064761][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806cf66400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.087424][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806fc4b000: rx timeout, send abort [pid 5163] dup(6) = 8 [pid 5161] close(4 [pid 5159] <... sendfile resumed>) = 106496 [pid 5159] close(3) = 0 [pid 5159] close(4) = 0 [pid 5159] close(5) = 0 [pid 5159] close(6 [pid 5163] sendfile(8, 3, NULL, 142606240 [pid 5161] <... close resumed>) = 0 [pid 5159] <... close resumed>) = 0 [pid 5159] close(7) = 0 [ 83.121177][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e183400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.135661][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e183800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.150112][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888029615400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5159] close(8 [pid 5161] close(5) = 0 [pid 5161] close(6) = 0 [pid 5161] close(7) = 0 [ 83.534918][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880715fc400: abort rx timeout. Force session deactivation [ 83.601759][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806fc4b000: abort rx timeout. Force session deactivation [ 83.648983][ C1] vcan0: j1939_tp_rxtimer: 0xffff888079ea1400: rx timeout, send abort [ 83.658762][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c809c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.673235][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c80a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5161] close(8 [pid 5163] <... sendfile resumed>) = 90112 [pid 5158] <... sendfile resumed>) = 131072 [pid 5158] close(3) = 0 [pid 5158] close(4 [pid 5163] close(3) = 0 [pid 5163] close(4) = 0 [pid 5163] close(5) = 0 [pid 5158] <... close resumed>) = 0 [pid 5158] close(5) = 0 [pid 5158] close(6) = 0 [pid 5158] close(7) = 0 [pid 5158] close(8 [ 83.687662][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888026618000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5163] close(6) = 0 [pid 5163] close(7) = 0 [pid 5163] close(8 [pid 5083] kill(-3, SIGKILL [pid 5156] <... sendfile resumed>) = ? [pid 5083] <... kill resumed>) = 0 [pid 5156] +++ killed by SIGKILL +++ [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5083] kill(3, SIGKILL) = 0 [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 4 ./strace-static-x86_64: Process 5164 attached [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5164] setpgid(0, 0) = 0 [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5164] write(3, "1000", 4) = 4 [pid 5164] close(3) = 0 [pid 5164] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5164] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5164] dup(4) = 5 [pid 5164] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5164] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5164] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5164] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5164] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5164] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5164] dup(6) = 8 [ 84.163638][ C1] vcan0: j1939_tp_rxtimer: 0xffff888079ea1400: abort rx timeout. Force session deactivation [pid 5164] sendfile(8, 3, NULL, 142606240) = 98304 [pid 5164] close(3) = 0 [pid 5164] close(4) = 0 [pid 5164] close(5) = 0 [pid 5164] close(6) = 0 [pid 5164] close(7) = 0 [ 85.044455][ C1] vcan0: j1939_tp_rxtimer: 0xffff888021691000: rx timeout, send abort [ 85.053338][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e3b7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.067806][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e3b7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5164] close(8 [pid 5160] <... sendfile resumed>) = 131072 [pid 5160] close(3) = 0 [pid 5160] close(4) = 0 [pid 5160] close(5) = 0 [pid 5160] close(6) = 0 [pid 5160] close(7) = 0 [ 85.559075][ C1] vcan0: j1939_tp_rxtimer: 0xffff888021691000: abort rx timeout. Force session deactivation [pid 5160] close(8 [pid 5086] kill(-4, SIGKILL [pid 5158] <... close resumed>) = ? [pid 5086] <... kill resumed>) = 0 [pid 5086] kill(4, SIGKILL) = 0 [pid 5158] +++ killed by SIGKILL +++ [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 5 ./strace-static-x86_64: Process 5166 attached [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5166] setpgid(0, 0) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5166] write(3, "1000", 4) = 4 [pid 5166] close(3) = 0 [pid 5166] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5166] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5166] dup(4) = 5 [pid 5166] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5166] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5166] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5166] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5166] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5166] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5166] dup(6) = 8 [pid 5166] sendfile(8, 3, NULL, 142606240 [pid 5088] kill(-5, SIGKILL [pid 5159] <... close resumed>) = ? [pid 5088] <... kill resumed>) = 0 [pid 5159] +++ killed by SIGKILL +++ [pid 5088] kill(5, SIGKILL) = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5167 attached [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... clone resumed>, child_tidptr=0x555555c615d0) = 6 [pid 5167] <... prctl resumed>) = 0 [pid 5167] setpgid(0, 0) = 0 [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5167] write(3, "1000", 4) = 4 [pid 5167] close(3) = 0 [pid 5167] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5167] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5167] dup(4) = 5 [pid 5167] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5167] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5167] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5167] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5167] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5167] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5167] dup(6) = 8 [pid 5167] sendfile(8, 3, NULL, 142606240 [pid 5084] kill(-4, SIGKILL [pid 5160] <... close resumed>) = ? [pid 5084] <... kill resumed>) = 0 [pid 5160] +++ killed by SIGKILL +++ [pid 5084] kill(4, SIGKILL) = 0 [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 5 ./strace-static-x86_64: Process 5168 attached [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5168] setpgid(0, 0) = 0 [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5168] write(3, "1000", 4) = 4 [pid 5168] close(3) = 0 [pid 5168] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5168] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5168] dup(4) = 5 [pid 5168] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5168] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5168] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5168] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5168] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5168] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5168] dup(6) = 8 [pid 5168] sendfile(8, 3, NULL, 142606240 [pid 5085] kill(-4, SIGKILL [pid 5161] <... close resumed>) = ? [pid 5161] +++ killed by SIGKILL +++ [pid 5085] <... kill resumed>) = 0 [pid 5085] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5085] kill(4, SIGKILL) = 0 [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 5 ./strace-static-x86_64: Process 5169 attached [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5169] setpgid(0, 0) = 0 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5169] write(3, "1000", 4) = 4 [pid 5169] close(3) = 0 [pid 5169] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5169] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5169] dup(4) = 5 [pid 5169] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5169] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5169] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5169] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5169] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5169] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5169] dup(6) = 8 [ 87.595789][ C1] vcan0: j1939_tp_rxtimer: 0xffff888077a22800: rx timeout, send abort [ 87.655338][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888022f37000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 87.669763][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888022f37400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 87.669778][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37400: last 00 [ 87.670685][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37400: last 00 [ 87.684092][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888027ea9c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 87.691381][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.720076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.726679][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.733965][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.740473][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.747781][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.754334][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.761564][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.768111][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.775394][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.781929][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.789166][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.795714][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.803001][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.809486][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.816794][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.823331][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.830559][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.837106][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.844391][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.850962][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.858260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.864888][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.872162][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.878659][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.885954][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.892517][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.899753][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.906823][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.914117][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.920604][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.927912][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.934440][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.941670][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.948218][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [pid 5169] sendfile(8, 3, NULL, 142606240 [pid 5167] <... sendfile resumed>) = 102400 [pid 5167] close(3) = 0 [pid 5167] close(4) = 0 [pid 5167] close(5) = 0 [pid 5167] close(6) = 0 [pid 5167] close(7) = 0 [pid 5167] close(8 [pid 5087] kill(-4, SIGKILL [pid 5163] <... close resumed>) = ? [pid 5087] <... kill resumed>) = 0 [pid 5163] +++ killed by SIGKILL +++ [pid 5087] kill(4, SIGKILL) = 0 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 5 ./strace-static-x86_64: Process 5170 attached [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5170] setpgid(0, 0) = 0 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5170] write(3, "1000", 4) = 4 [pid 5170] close(3) = 0 [pid 5170] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5170] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5170] dup(4) = 5 [pid 5170] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5170] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5170] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5170] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5170] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5170] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5170] dup(6) = 8 [ 87.955500][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.962053][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.969289][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.975927][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.983208][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.989685][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 87.996987][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.003508][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.010742][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.017288][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.024581][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.031166][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.038476][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.045020][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.052316][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.058808][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.066115][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.072656][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.079893][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.086461][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.093741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.100229][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.107534][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.114117][ C1] vcan0: j1939_tp_rxtimer: 0xffff888077a22800: abort rx timeout. Force session deactivation [ 88.114154][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.131556][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.138125][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.145409][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.152026][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.159277][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.165920][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.173209][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.179684][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.186981][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.193510][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.200737][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.207280][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.214558][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.221038][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.228420][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.234941][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.242217][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.248690][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.255985][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.262518][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.269752][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.276310][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.283586][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.290063][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.297363][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.303897][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022f37800: last 00 [ 88.311131][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.319109][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888022f37800: 0x00000: (5) Maximal retransmit request limit reached [ 88.330681][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888022f37c00: 0x00000: (5) Maximal retransmit request limit reached [ 88.342296][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ea83000: 0x00000: (5) Maximal retransmit request limit reached [ 88.353848][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ea82c00: 0x00000: (5) Maximal retransmit request limit reached [ 88.365481][ C0] vcan0: j1939_tp_rxtimer: 0xffff888079963400: rx timeout, send abort [ 88.373791][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807e6f6400: rx timeout, send abort [ 88.387816][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ae48400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5170] sendfile(8, 3, NULL, 142606240 [ 88.402262][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ae48800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.416697][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807da5ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.431118][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807eecdc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.445546][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807eece000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.446738][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece000: last 00 [ 88.459855][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c3b2800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.467182][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.481403][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 88.488584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.494732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.501121][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.507557][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.514712][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.521155][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.527567][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.534008][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.541135][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.547593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.554000][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.560406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.567564][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.574039][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.580427][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.586848][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.593999][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.600619][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.607029][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.613640][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.620760][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.627230][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.633635][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.640043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.647201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.653679][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.660057][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.666483][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.673630][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.680075][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.686498][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.692941][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.700139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.706610][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.713013][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.719419][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.726576][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.733054][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.739462][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.745908][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5168] <... sendfile resumed>) = 94208 [ 88.753047][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.759496][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.765924][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807eece400: last 00 [ 88.772394][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.779585][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.786058][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.799540][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5168] close(3) = 0 [pid 5168] close(4) = 0 [pid 5168] close(5) = 0 [pid 5168] close(6) = 0 [pid 5168] close(7) = 0 [ 88.806104][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.812651][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.820106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.821094][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807107a400: rx timeout, send abort [ 88.826613][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.841233][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.847765][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.854320][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.860922][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.867488][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.867649][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807eece400: 0x00000: (5) Maximal retransmit request limit reached [ 88.873998][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.885689][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807eece800: 0x00000: (5) Maximal retransmit request limit reached [ 88.892056][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.903657][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880275ee000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.909908][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.924241][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880275ee400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.930556][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5169] <... sendfile resumed>) = 94208 [pid 5168] close(8 [pid 5169] close(3) = 0 [pid 5169] close(4) = 0 [pid 5169] close(5) = 0 [pid 5169] close(6) = 0 [pid 5169] close(7) = 0 [ 88.944862][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ccc7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.951282][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.972417][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.978924][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.985529][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.992093][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.998615][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.005189][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.011704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.018297][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.024892][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.031401][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.037972][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.044530][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.051211][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.057782][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.064368][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.070901][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.077480][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.084045][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.090761][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.097320][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.103892][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5169] close(8 [pid 5166] <... sendfile resumed>) = 106496 [ 89.110390][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.117019][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.123814][ C0] vcan0: j1939_tp_rxtimer: 0xffff888079963400: abort rx timeout. Force session deactivation [ 89.131921][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801e472000: rx timeout, send abort [ 89.133997][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807e6f6400: abort rx timeout. Force session deactivation [pid 5166] close(3) = 0 [ 89.160601][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.167187][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.173761][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.180261][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.182860][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802bd89c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 89.186793][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5170] <... sendfile resumed>) = 90112 [pid 5170] close(3) = 0 [ 89.201117][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802bd8a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 89.207491][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.221759][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802767b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 89.228164][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.248875][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.255446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5170] close(4) = 0 [pid 5170] close(5) = 0 [pid 5170] close(6) = 0 [pid 5170] close(7) = 0 [ 89.261987][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.268502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.275059][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.281551][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.288109][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.294649][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.305909][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 89.312213][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.318774][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.325324][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.331869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.338387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.344921][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.351437][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.358000][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.364535][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.371047][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.377610][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.384144][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.390641][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.397270][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.403805][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.410301][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.416837][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.423415][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.429917][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.436485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.443028][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.449550][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.456104][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5170] close(8 [pid 5166] close(4 [pid 5083] kill(-4, SIGKILL [pid 5166] <... close resumed>) = 0 [pid 5164] <... close resumed>) = ? [pid 5083] <... kill resumed>) = 0 [pid 5166] close(5 [pid 5083] kill(4, SIGKILL [pid 5166] <... close resumed>) = 0 [pid 5083] <... kill resumed>) = 0 [pid 5166] close(6 [pid 5164] +++ killed by SIGKILL +++ [pid 5166] <... close resumed>) = 0 [pid 5166] close(7 [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5166] <... close resumed>) = 0 [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5166] close(8 [pid 5083] <... clone resumed>, child_tidptr=0x555555c615d0) = 5 [ 89.462632][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.469147][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.475700][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.482337][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.488927][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.495477][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.502120][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.508628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.515180][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.521682][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.528212][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.534737][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.541235][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.547773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.554308][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.560800][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.567344][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.573873][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.580361][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.586886][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.593412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.599987][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.606606][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.613145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.619637][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.626175][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.632699][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.639187][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.645719][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.652257][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 5172 attached [ 89.658769][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.667262][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.673854][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.680350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.686894][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.693453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.699958][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.706503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.713030][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.719534][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.726065][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.732649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.739302][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.745847][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.752395][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.758890][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.765444][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.771981][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.778480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.785015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.791513][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.798057][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.804579][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.811070][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.817605][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.824133][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.830624][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.837162][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.843740][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.850238][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.856775][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.863298][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.869792][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.876320][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.882940][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.889437][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.895981][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.902515][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.909106][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.915740][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.922311][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.928920][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.935463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.941995][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.948488][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.955040][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.961536][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.968073][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.974604][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.981127][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.987687][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.994219][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.000722][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.007259][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.013793][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.020285][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.026820][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.033348][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.039859][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.046402][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.052945][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.059466][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.066012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.072680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.079296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.085898][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807107a400: abort rx timeout. Force session deactivation [ 90.096163][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801e472000: abort rx timeout. Force session deactivation [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5172] setpgid(0, 0) = 0 [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5172] write(3, "1000", 4) = 4 [pid 5172] close(3) = 0 [ 90.111768][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.118333][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.124910][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.131419][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.137978][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.144520][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.151008][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.157556][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5172] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 90.164095][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.170619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.177172][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.183705][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.190193][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.196810][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.203408][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.209888][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.216432][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.222983][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.229487][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.236035][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.242593][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.249105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.255665][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.262197][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.268693][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.275222][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.281721][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.288258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.294808][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.301425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.307962][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.314532][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.321043][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.327589][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.334112][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.340613][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.347167][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.353723][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.360288][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.366835][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.373386][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.379986][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.386646][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.393209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.399728][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.406280][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5172] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5172] dup(4) = 5 [pid 5172] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5172] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5172] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5172] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5172] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 90.412906][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.419422][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.425988][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.432533][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.439027][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.445573][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.452104][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.458611][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.465155][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.471656][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.478207][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.484756][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.491252][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.497806][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.504344][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.510842][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5172] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5172] dup(6) = 8 [ 90.517457][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.524073][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.542499][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.549042][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.550166][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807ae48c00: rx timeout, send abort [ 90.555564][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.570208][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.571900][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ae48c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.576726][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.591047][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ae49000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.597423][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.618881][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.625450][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.631985][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.638499][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.645050][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.651647][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.658300][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.664854][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.671367][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.677996][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.684538][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.691054][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.698672][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.705303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.711930][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.718426][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.724985][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.731503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.738133][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.744712][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.751223][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.757781][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.764325][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.770924][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.777592][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.784176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.790712][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.797269][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.803950][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.810464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.817026][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.823588][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.830121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.836670][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.843206][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.849702][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.856246][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.862783][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.869296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.875866][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.882412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.888924][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.895483][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.902036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.908539][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.915104][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.921605][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.928184][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.934769][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.941287][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.948019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.954554][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.961053][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.967595][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.974141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.980663][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.987242][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.993796][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.000320][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807eecec00: rx timeout, send abort [ 91.008622][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806e9a7800: rx timeout, send abort [ 91.016914][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880275ee800: rx timeout, send abort [ 91.025222][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e32bc00: rx timeout, send abort [ 91.043094][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.049625][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.056194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.062726][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.069240][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.075884][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.082422][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.088919][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.095481][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.102512][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807eecec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.116966][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807eecf000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.131476][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e9a7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.145917][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807eecf400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.160374][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807eecf800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.174847][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880275ee800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.189654][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880275eec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.204086][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e9a7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5172] sendfile(8, 3, NULL, 142606240) = 94208 [pid 5172] close(3) = 0 [pid 5172] close(4) = 0 [pid 5172] close(5) = 0 [pid 5172] close(6) = 0 [pid 5172] close(7) = 0 [ 91.218506][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d9fbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.232929][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d9f8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.247400][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888071462400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.273985][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88801d9f9c00: connection exists (00 00). last cmd: 14 [ 91.285299][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff8880791e7c00: connection exists (00 00). last cmd: 15 [ 91.296539][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d9f9c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 91.311419][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020bb8400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 91.326391][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880791e7c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 91.341279][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020bb8c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 91.356168][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020bb9800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 91.553389][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e32bc00: abort rx timeout. Force session deactivation [pid 5172] close(8 [pid 5086] kill(-5, SIGKILL) = 0 [pid 5086] kill(5, SIGKILL) = 0 [pid 5166] <... close resumed>) = ? [pid 5166] +++ killed by SIGKILL +++ [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 6 ./strace-static-x86_64: Process 5173 attached [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5173] setpgid(0, 0) = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5173] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5173] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5173] dup(4) = 5 [pid 5173] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5173] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5173] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5173] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5173] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5173] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5173] dup(6) = 8 [ 91.852113][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802bd8a400: rx timeout, send abort [ 91.879084][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802bd8a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5173] sendfile(8, 3, NULL, 142606240 [pid 5088] kill(-6, SIGKILL) = 0 [pid 5167] <... close resumed>) = ? [pid 5167] +++ killed by SIGKILL +++ [pid 5088] kill(6, SIGKILL) = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 7 ./strace-static-x86_64: Process 5174 attached [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5174] setpgid(0, 0) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5174] write(3, "1000", 4) = 4 [ 91.893858][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802bd8a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.930971][ C0] vcan0: j1939_tp_txtimer: 0xffff88802472d800: tx aborted with unknown reason: -2 [pid 5174] close(3) = 0 [pid 5174] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5174] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5174] dup(4) = 5 [pid 5174] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5174] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5174] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5174] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5174] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5174] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5174] dup(6) = 8 [pid 5174] sendfile(8, 3, NULL, 142606240 [pid 5084] kill(-5, SIGKILL [pid 5168] <... close resumed>) = ? [pid 5084] <... kill resumed>) = 0 [pid 5084] kill(5, SIGKILL) = 0 [pid 5168] +++ killed by SIGKILL +++ [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 6 ./strace-static-x86_64: Process 5175 attached [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5175] setpgid(0, 0) = 0 [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5175] write(3, "1000", 4) = 4 [pid 5175] close(3) = 0 [pid 5175] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5175] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5175] dup(4) = 5 [pid 5175] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5175] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5175] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5175] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5175] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5175] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5175] dup(6) = 8 [pid 5175] sendfile(8, 3, NULL, 142606240 [pid 5085] kill(-5, SIGKILL) = 0 [pid 5085] kill(5, SIGKILL) = 0 [pid 5169] <... close resumed>) = ? [pid 5169] +++ killed by SIGKILL +++ [pid 5085] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 6 ./strace-static-x86_64: Process 5176 attached [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5176] setpgid(0, 0) = 0 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5176] write(3, "1000", 4) = 4 [pid 5176] close(3) = 0 [pid 5176] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5176] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5176] dup(4) = 5 [pid 5176] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5176] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5173] <... sendfile resumed>) = 94208 [pid 5173] close(3) = 0 [pid 5176] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP [pid 5173] close(4 [pid 5176] <... socket resumed>) = 7 [pid 5173] <... close resumed>) = 0 [pid 5173] close(5) = 0 [pid 5173] close(6) = 0 [ 92.369661][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807e670000: rx timeout, send abort [ 92.386385][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801da13400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.400894][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801da13800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5173] close(7) = 0 [pid 5176] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5173] close(8 [pid 5176] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5176] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5176] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5176] dup(6) = 8 [ 92.415353][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880716a8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.452943][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802472d800: abort rx timeout. Force session deactivation [ 92.468419][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 92.474791][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.481316][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.487965][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.494541][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.501084][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.507704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.514277][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.520798][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.527414][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.533977][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.540479][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.547081][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.553687][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.560226][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.566824][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.573368][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.579868][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.586438][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.593140][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.599735][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.606352][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.612916][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.619533][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.626133][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.632694][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.639242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.645820][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.652368][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.658862][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.665429][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.672184][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.678693][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.685284][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.691838][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.698349][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.704893][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.711398][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.717971][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.724537][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.731045][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.737610][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.744174][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.750676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.757249][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.763981][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.770499][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.777060][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.783704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.790281][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.796841][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.803406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.809914][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.816484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.823032][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.829539][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.836100][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.842688][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.849181][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.855759][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.863046][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5176] sendfile(8, 3, NULL, 142606240 [ 92.869569][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.876136][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.882800][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.889315][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.895873][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.902414][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.908915][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.915544][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5087] kill(-5, SIGKILL [pid 5170] <... close resumed>) = ? [pid 5087] <... kill resumed>) = 0 [pid 5170] +++ killed by SIGKILL +++ [pid 5087] kill(5, SIGKILL) = 0 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 92.922164][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.928747][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.935333][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.941874][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.948384][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.954957][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.961456][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 6 ./strace-static-x86_64: Process 5177 attached [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] setpgid(0, 0) = 0 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 92.968026][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.974595][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.981210][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.987796][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.994358][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.000864][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.007435][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.013977][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5177] write(3, "1000", 4) = 4 [pid 5177] close(3) = 0 [pid 5177] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5177] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5177] dup(4) = 5 [pid 5177] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5177] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5177] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5177] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5177] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5177] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5177] dup(6) = 8 [ 93.020502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.027079][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.033651][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.040165][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.046757][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.053316][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.059816][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.066444][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.072998][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.079508][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.084447][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880754b3800: rx timeout, send abort [ 93.086041][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.100736][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.107326][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.113917][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.120538][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.127119][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.133693][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.140198][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.146764][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.153340][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.159838][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.160812][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e396400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.166360][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.180652][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e396800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.187043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.201318][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e21e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5177] sendfile(8, 3, NULL, 142606240 [pid 5176] <... sendfile resumed>) = 90112 [pid 5176] close(3) = 0 [pid 5176] close(4) = 0 [pid 5176] close(5) = 0 [pid 5176] close(6) = 0 [pid 5176] close(7) = 0 [ 93.207812][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.228569][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.235182][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.241686][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.248242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.254813][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.261311][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.267883][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.274526][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.281032][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.287618][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.294189][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.300706][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.307265][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.313818][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.320334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.326919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.333629][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807e670000: abort rx timeout. Force session deactivation [ 93.371087][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.377671][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.384228][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.390718][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.397260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.403804][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.410305][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.416850][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.423388][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.429879][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.436439][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.442993][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.449496][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.456055][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.462594][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.469149][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.475701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.482237][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.488819][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.495364][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.501909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.508412][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.514972][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.521479][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.528039][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.534588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.541093][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.547684][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.554238][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.560741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.567386][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.574030][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.580544][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.587105][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.593657][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.600154][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.606692][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.608374][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880754b3800: abort rx timeout. Force session deactivation [ 93.613193][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.629732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.636290][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.642923][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.649412][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.655954][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.662486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.668988][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.675548][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.682094][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.688588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.695136][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.701630][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.708189][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.714724][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.721242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.727790][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.734346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.740834][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.747386][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.753924][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.760593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.767236][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.773783][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.780281][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.786825][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.793371][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.836788][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.843374][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.849884][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.856470][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.863007][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.869514][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.876074][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.882709][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.889204][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.895751][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.902289][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.908789][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.915353][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.921888][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.928383][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.934923][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.941425][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.947967][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.954510][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.961263][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.967800][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.974338][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.980831][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.987369][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.993905][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.000396][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.006931][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.013483][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.020786][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.027357][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.033943][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.040525][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.047093][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.053681][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.060181][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.066721][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.073268][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.079772][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.086322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.092867][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.099550][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.106103][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.112754][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.119254][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.125806][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.132343][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.134903][ C1] vcan0: j1939_tp_rxtimer: 0xffff888070d14800: rx timeout, send abort [ 94.138804][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.153546][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.160045][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.166596][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.173166][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.179747][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.184731][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88814a156800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.186265][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.200575][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88814a156c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.206958][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5176] close(8 [pid 5177] <... sendfile resumed>) = 94208 [pid 5177] close(3) = 0 [pid 5177] close(4) = 0 [pid 5177] close(5) = 0 [pid 5177] close(6) = 0 [pid 5177] close(7) = 0 [ 94.221231][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f4b1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.227626][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.248392][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.254965][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.261477][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.268049][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.274627][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.281155][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.287749][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.294302][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.300798][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.307367][ C0] vcan0: j1939_tp_rxtimer: 0xffff888020bb9c00: rx timeout, send abort [ 94.331330][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5177] close(8 [pid 5083] kill(-5, SIGKILL) = 0 [pid 5083] kill(5, SIGKILL) = 0 [ 94.337948][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.344502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.351001][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.358965][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020bb9c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.373396][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802281e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5172] <... close resumed>) = ? [pid 5172] +++ killed by SIGKILL +++ [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 94.387831][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880716b9800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 6 ./strace-static-x86_64: Process 5179 attached [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5179] setpgid(0, 0) = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5179] write(3, "1000", 4) = 4 [pid 5179] close(3) = 0 [pid 5179] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5179] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5179] dup(4) = 5 [pid 5179] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5179] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5179] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5179] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5179] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5179] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5179] dup(6) = 8 [ 94.654248][ C1] vcan0: j1939_tp_rxtimer: 0xffff888070d14800: abort rx timeout. Force session deactivation [ 95.106823][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801da13c00: rx timeout, send abort [ 95.116808][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801da13c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 95.131401][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888075bec000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5179] sendfile(8, 3, NULL, 142606240) = 131072 [pid 5179] close(3) = 0 [pid 5179] close(4) = 0 [pid 5179] close(5) = 0 [pid 5179] close(6) = 0 [pid 5179] close(7) = 0 [pid 5179] close(8 [pid 5174] <... sendfile resumed>) = 131072 [pid 5174] close(3) = 0 [pid 5174] close(4) = 0 [pid 5174] close(5) = 0 [pid 5174] close(6) = 0 [pid 5174] close(7) = 0 [pid 5174] close(8 [pid 5175] <... sendfile resumed>) = 131072 [pid 5175] close(3) = 0 [pid 5175] close(4) = 0 [pid 5175] close(5) = 0 [pid 5175] close(6) = 0 [pid 5175] close(7) = 0 [pid 5175] close(8 [pid 5086] kill(-6, SIGKILL) = 0 [pid 5086] kill(6, SIGKILL [pid 5173] <... close resumed>) = ? [pid 5086] <... kill resumed>) = 0 [pid 5173] +++ killed by SIGKILL +++ [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 7 [ 96.641611][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found ./strace-static-x86_64: Process 5182 attached [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5182] setpgid(0, 0) = 0 [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5182] write(3, "1000", 4) = 4 [pid 5182] close(3) = 0 [pid 5182] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5182] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5182] dup(4) = 5 [pid 5182] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5182] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5182] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5182] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5182] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5182] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5182] dup(6) = 8 [pid 5182] sendfile(8, 3, NULL, 142606240 [pid 5088] kill(-7, SIGKILL [pid 5174] <... close resumed>) = ? [pid 5088] <... kill resumed>) = 0 [pid 5174] +++ killed by SIGKILL +++ [pid 5088] kill(7, SIGKILL) = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 8 ./strace-static-x86_64: Process 5183 attached [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] setpgid(0, 0) = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5183] write(3, "1000", 4) = 4 [pid 5183] close(3) = 0 [pid 5183] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5183] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5183] dup(4) = 5 [pid 5183] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5183] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5183] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5183] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5183] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5183] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5183] dup(6) = 8 [pid 5183] sendfile(8, 3, NULL, 142606240 [pid 5084] kill(-6, SIGKILL) = 0 [pid 5084] kill(6, SIGKILL) = 0 [pid 5175] <... close resumed>) = ? [pid 5175] +++ killed by SIGKILL +++ [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 7 ./strace-static-x86_64: Process 5184 attached [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5184] setpgid(0, 0) = 0 [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5184] write(3, "1000", 4) = 4 [pid 5184] close(3) = 0 [pid 5184] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5184] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5184] dup(4) = 5 [pid 5184] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5184] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5184] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5184] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5184] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5184] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5184] dup(6) = 8 [pid 5184] sendfile(8, 3, NULL, 142606240 [pid 5085] kill(-6, SIGKILL) = 0 [pid 5085] kill(6, SIGKILL) = 0 [pid 5176] <... close resumed>) = ? [pid 5176] +++ killed by SIGKILL +++ [pid 5085] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5185 attached , child_tidptr=0x555555c615d0) = 7 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5185] setpgid(0, 0) = 0 [ 97.406980][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802a7e5800: rx timeout, send abort [ 97.424025][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e00c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.438605][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e00c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5182] <... sendfile resumed>) = 94208 [pid 5185] write(3, "1000", 4 [pid 5182] close(3 [pid 5185] <... write resumed>) = 4 [pid 5182] <... close resumed>) = 0 [pid 5185] close(3) = 0 [pid 5182] close(4 [ 97.453055][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888076beb400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.474961][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.481555][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.488151][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.494718][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.501251][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.507828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.514392][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.520913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.527495][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.534050][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.540571][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.547151][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.553785][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.560304][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.566871][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.573442][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.579958][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.586515][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.593079][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.599599][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.606159][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.612715][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.619335][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.625904][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.632543][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.639238][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.645813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.652392][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.658912][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.665475][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.672035][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.678559][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.685193][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.691707][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.698285][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.704839][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.711369][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.717934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.724491][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.731010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.737567][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.744120][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.750655][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.757302][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.763859][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.770379][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.776932][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.783480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.790000][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.796546][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.803096][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.809611][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.816161][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.822722][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.829249][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.835801][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.842354][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.848875][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.855442][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.861998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.868523][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.875075][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.881586][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.888166][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5185] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5182] <... close resumed>) = 0 [ 97.907820][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880707cb400: rx timeout, send abort [ 97.926762][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802a7e5800: abort rx timeout. Force session deactivation [ 97.930084][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.943444][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.949938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.956468][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.962991][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.969491][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.976020][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.982542][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.989045][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.995584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.002114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.008602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.015131][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.021617][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.028149][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.034685][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.041187][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.047730][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5185] <... openat resumed>) = 3 [pid 5182] close(5 [pid 5087] kill(-6, SIGKILL) = 0 [pid 5087] kill(6, SIGKILL) = 0 [pid 5177] <... close resumed>) = ? [pid 5177] +++ killed by SIGKILL +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5182] <... close resumed>) = 0 [pid 5182] close(6 [pid 5185] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5182] <... close resumed>) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5185] <... openat resumed>) = 4 [pid 5182] close(7 [pid 5185] dup(4 [pid 5182] <... close resumed>) = 0 [pid 5185] <... dup resumed>) = 5 [pid 5182] close(8 [pid 5185] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [ 98.054273][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.060773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.067314][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.073861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.080387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.086947][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.093496][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.100037][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.106608][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.113144][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.119865][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.126519][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.133067][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.139564][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.146118][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.152655][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.159168][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.165972][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.172509][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.179007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.185554][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.192098][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.198596][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.205144][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.211649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.218214][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.224742][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.231239][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.237783][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.244318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.250898][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.257446][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.263990][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.270503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.277139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.283677][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.290171][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.296774][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.303398][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5087] <... clone resumed>, child_tidptr=0x555555c615d0) = 7 [pid 5185] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5185] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5185] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5185] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5185] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5185] dup(6) = 8 [ 98.309912][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.316516][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.323073][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.329576][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.336128][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.342652][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.349144][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.357561][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.364126][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.370637][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.377195][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.383731][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.390247][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.396816][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.403358][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.409859][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.416399][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.422934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.429445][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.435992][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.442537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.449047][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.455609][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.462235][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.468833][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.475403][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.481930][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.488439][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.495060][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.501566][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.508140][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.514696][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.521219][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.527778][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.534329][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.540841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.547400][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.553942][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.560437][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.567040][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.573607][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.580752][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.587316][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.593897][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.600512][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.607165][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.613725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.620264][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.626823][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.633386][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.639919][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.646474][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.653024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.659524][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.666079][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.672615][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.679123][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.685678][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.692232][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.698729][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.705277][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.711857][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.718376][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.724932][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.731439][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.738004][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.744539][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.751042][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5185] sendfile(8, 3, NULL, 142606240./strace-static-x86_64: Process 5186 attached [pid 5184] <... sendfile resumed>) = 86016 [pid 5184] close(3) = 0 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5184] close(4) = 0 [pid 5186] <... prctl resumed>) = 0 [pid 5186] setpgid(0, 0 [ 98.757594][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.764133][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.770639][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.777196][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075133000: rx timeout, send abort [ 98.785519][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e7f2400: rx timeout, send abort [ 98.793818][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802aec6400: rx timeout, send abort [ 98.802104][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802aec6800: rx timeout, send abort [pid 5184] close(5 [pid 5186] <... setpgid resumed>) = 0 [pid 5184] <... close resumed>) = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5184] close(6 [pid 5186] <... openat resumed>) = 3 [ 98.832033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5185] <... sendfile resumed>) = 90112 [ 98.871135][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075133000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.885595][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075133400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.900039][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802aec6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.914462][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e968c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5185] close(3) = 0 [pid 5185] close(4) = 0 [pid 5185] close(5) = 0 [pid 5185] close(6) = 0 [pid 5185] close(7) = 0 [pid 5185] close(8 [pid 5186] write(3, "1000", 4 [pid 5184] <... close resumed>) = 0 [pid 5186] <... write resumed>) = 4 [pid 5184] close(7 [pid 5186] close(3 [pid 5184] <... close resumed>) = 0 [pid 5186] <... close resumed>) = 0 [pid 5184] close(8 [pid 5186] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5186] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5186] dup(4) = 5 [pid 5186] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [ 98.928870][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e969000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.943291][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d079800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.957763][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075133800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5186] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5186] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5186] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [ 98.972207][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075133c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5186] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5186] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5186] dup(6) = 8 [ 99.312994][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e7f2400: abort rx timeout. Force session deactivation [ 99.323200][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802aec6400: abort rx timeout. Force session deactivation [pid 5186] sendfile(8, 3, NULL, 142606240 [pid 5083] kill(-6, SIGKILL [pid 5179] <... close resumed>) = ? [pid 5083] <... kill resumed>) = 0 [pid 5179] +++ killed by SIGKILL +++ [pid 5083] kill(6, SIGKILL) = 0 [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 7 ./strace-static-x86_64: Process 5190 attached [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5190] setpgid(0, 0) = 0 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5190] write(3, "1000", 4) = 4 [pid 5190] close(3) = 0 [pid 5190] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5190] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5190] dup(4) = 5 [pid 5190] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5190] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5190] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5190] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5190] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5190] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5190] dup(6) = 8 [pid 5190] sendfile(8, 3, NULL, 142606240 [pid 5183] <... sendfile resumed>) = 131072 [pid 5183] close(3) = 0 [pid 5183] close(4) = 0 [pid 5183] close(5) = 0 [pid 5183] close(6) = 0 [pid 5183] close(7) = 0 [ 100.090296][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e00c000: rx timeout, send abort [ 100.112016][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e00c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.126474][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888071079800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.708237][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880791e4400: rx timeout, send abort [ 100.742202][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880754d1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5183] close(8 [pid 5190] <... sendfile resumed>) = 98304 [pid 5190] close(3) = 0 [pid 5190] close(4) = 0 [pid 5190] close(5) = 0 [pid 5190] close(6) = 0 [pid 5190] close(7) = 0 [ 100.756739][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880754d1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.771187][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806cf7a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.229016][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880791e4400: abort rx timeout. Force session deactivation [pid 5190] close(8 [pid 5086] kill(-7, SIGKILL [pid 5182] <... close resumed>) = ? [pid 5086] <... kill resumed>) = 0 [pid 5182] +++ killed by SIGKILL +++ [pid 5086] kill(7, SIGKILL) = 0 [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 8 ./strace-static-x86_64: Process 5194 attached [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5194] setpgid(0, 0) = 0 [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5194] write(3, "1000", 4) = 4 [pid 5194] close(3) = 0 [pid 5194] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5194] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5194] dup(4) = 5 [pid 5194] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5194] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [ 101.698712][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 5194] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5194] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5194] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5194] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5194] dup(6) = 8 [pid 5194] sendfile(8, 3, NULL, 142606240 [pid 5088] kill(-8, SIGKILL [pid 5183] <... close resumed>) = ? [pid 5088] <... kill resumed>) = 0 [pid 5183] +++ killed by SIGKILL +++ [pid 5088] kill(8, SIGKILL) = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 9 ./strace-static-x86_64: Process 5195 attached [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1000", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5195] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5195] dup(4) = 5 [pid 5195] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5195] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5195] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5195] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5195] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5195] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5195] dup(6) = 8 [pid 5195] sendfile(8, 3, NULL, 142606240 [pid 5084] kill(-7, SIGKILL [pid 5184] <... close resumed>) = ? [pid 5084] <... kill resumed>) = 0 [pid 5184] +++ killed by SIGKILL +++ [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5084] kill(7, SIGKILL) = 0 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 8 ./strace-static-x86_64: Process 5196 attached [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5196] setpgid(0, 0) = 0 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 102.193098][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880216d3000: rx timeout, send abort [pid 5196] write(3, "1000", 4) = 4 [pid 5196] close(3) = 0 [pid 5196] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5196] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5196] dup(4) = 5 [pid 5196] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5196] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5196] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5196] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5196] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5196] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5196] dup(6) = 8 [pid 5196] sendfile(8, 3, NULL, 142606240 [pid 5085] kill(-7, SIGKILL) = 0 [pid 5185] <... close resumed>) = ? [pid 5185] +++ killed by SIGKILL +++ [pid 5085] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5085] kill(7, SIGKILL) = 0 [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 8 ./strace-static-x86_64: Process 5197 attached [ 102.455623][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880707d9000: rx timeout, send abort [ 102.487924][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c7d5400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5194] <... sendfile resumed>) = 106496 [pid 5194] close(3 [pid 5197] <... prctl resumed>) = 0 [pid 5194] <... close resumed>) = 0 [pid 5194] close(4) = 0 [pid 5194] close(5) = 0 [pid 5194] close(6 [pid 5197] setpgid(0, 0 [pid 5194] <... close resumed>) = 0 [pid 5194] close(7) = 0 [pid 5194] close(8 [pid 5197] <... setpgid resumed>) = 0 [ 102.502573][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c7d5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5197] write(3, "1000", 4) = 4 [pid 5197] close(3) = 0 [pid 5197] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5197] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5197] dup(4) = 5 [pid 5197] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5197] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5197] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5197] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5197] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5197] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5197] dup(6) = 8 [pid 5197] sendfile(8, 3, NULL, 142606240 [pid 5186] <... sendfile resumed>) = 131072 [pid 5186] close(3) = 0 [pid 5186] close(4) = 0 [pid 5186] close(5) = 0 [pid 5186] close(6) = 0 [pid 5186] close(7) = 0 [ 102.706003][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880216d3000: abort rx timeout. Force session deactivation [ 102.968300][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880707d9000: abort rx timeout. Force session deactivation [pid 5186] close(8 [pid 5087] kill(-7, SIGKILL [pid 5186] <... close resumed>) = ? [pid 5087] <... kill resumed>) = 0 [pid 5186] +++ killed by SIGKILL +++ [pid 5087] kill(7, SIGKILL) = 0 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 8 ./strace-static-x86_64: Process 5199 attached [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5199] setpgid(0, 0) = 0 [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5199] write(3, "1000", 4) = 4 [pid 5199] close(3) = 0 [pid 5199] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5199] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5199] dup(4) = 5 [ 103.162892][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801ed4b000: rx timeout, send abort [ 103.188553][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd7ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.203082][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd7f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.217461][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.217523][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888070644800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.224932][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.239080][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807ac23000: rx timeout, send abort [ 103.246150][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.256332][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f77d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.260744][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.275108][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f77dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.282203][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5199] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0 [pid 5197] <... sendfile resumed>) = 90112 [pid 5199] <... pwritev2 resumed>) = 131072 [pid 5197] close(3 [pid 5195] <... sendfile resumed>) = 106496 [pid 5197] <... close resumed>) = 0 [pid 5195] close(3) = 0 [pid 5195] close(4 [pid 5197] close(4 [pid 5195] <... close resumed>) = 0 [pid 5197] <... close resumed>) = 0 [pid 5195] close(5 [pid 5197] close(5 [pid 5195] <... close resumed>) = 0 [pid 5197] <... close resumed>) = 0 [pid 5195] close(6 [pid 5197] close(6 [pid 5195] <... close resumed>) = 0 [pid 5197] <... close resumed>) = 0 [pid 5195] close(7 [pid 5197] close(7 [pid 5195] <... close resumed>) = 0 [pid 5197] <... close resumed>) = 0 [pid 5195] close(8 [pid 5197] close(8 [pid 5199] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5199] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5199] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5199] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5199] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5199] dup(6) = 8 [ 103.296533][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ce86800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.302955][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.324676][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.331238][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.338584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.345141][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.352429][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.358939][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.366952][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.374908][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.382201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.388688][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.395974][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.402510][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.409752][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.416316][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.423593][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.430100][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.437492][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.444022][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.451255][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.457803][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.465067][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.471582][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.478870][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.485428][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.492844][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.499343][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.507101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.513621][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.520850][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.527369][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.534633][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.541125][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.548405][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.554949][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.562224][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.568699][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.575966][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.582492][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.589727][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.596274][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.603551][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.610047][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.617314][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.623874][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.631303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.637890][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.645159][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.651653][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.658929][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.665480][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.672773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.679154][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801ed4b000: abort rx timeout. Force session deactivation [ 103.679224][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.696575][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.703095][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.710322][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.716848][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.724114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.730594][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.737859][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.744477][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.751836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.758439][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.765704][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.765775][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807ac23000: abort rx timeout. Force session deactivation [ 103.772183][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.789460][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.796082][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.803344][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.809830][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.817098][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.823611][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.830840][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.837473][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.844735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.851218][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.858490][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.865008][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.872275][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.878771][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.886038][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.892548][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.899779][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.906319][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.913584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.920066][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.927328][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.933941][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.941172][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.947699][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.954964][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.961527][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.968793][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.975327][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.982618][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.989117][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 103.996385][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.003003][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.010260][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.016802][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.024075][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.030565][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.037855][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.044404][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.051648][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.058216][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.065585][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.072160][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.079487][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.086118][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.093403][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.099890][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.107161][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.113693][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.120940][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.127492][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.134856][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.141353][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.148628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.155144][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.162427][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.168924][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.176208][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.182749][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.189989][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.196521][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.203873][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.210396][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.217680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.224188][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.231422][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.237966][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.245240][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.251869][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.259116][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.265733][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.273010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.284685][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.291965][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.298454][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.305738][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.312269][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.319556][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.326111][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.333387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.339861][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.340128][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802072a800: rx timeout, send abort [ 104.347118][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.361847][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.369081][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.375634][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.382893][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.383049][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806fd7c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.389343][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [pid 5199] sendfile(8, 3, NULL, 142606240) = 94208 [pid 5199] close(3) = 0 [pid 5199] close(4) = 0 [ 104.403684][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806fd7c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.410746][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.425106][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e96d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.431454][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.452996][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.459503][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [pid 5199] close(5) = 0 [pid 5199] close(6) = 0 [pid 5199] close(7) = 0 [ 104.466809][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.473440][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.480694][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.487234][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.494652][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.501148][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.508448][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.515025][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.522334][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.528836][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.536129][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.542658][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.549896][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.556452][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.563720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.570215][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.577509][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.584033][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.591291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.597850][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.605121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.611828][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.619059][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.625587][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.632855][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.639413][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.646698][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.653234][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.660466][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.666995][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.674258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.680759][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.688045][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.694568][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.701864][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.708353][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.715641][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.722148][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.729383][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.735920][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.743184][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.749672][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.756966][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.763482][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.770724][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.777274][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.784550][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.791050][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.798349][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.804878][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.812159][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.818630][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.825910][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.832446][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.839684][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.846232][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.853499][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.859974][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.862031][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802072a800: abort rx timeout. Force session deactivation [ 104.867228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.883802][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.891051][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.897595][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.904871][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.911357][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.918650][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.925172][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.932451][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.938944][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.946233][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.952770][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.960004][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.966539][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.973905][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.980413][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 104.987710][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.994243][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.001486][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.008031][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.015303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.021866][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.029108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.035662][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.042944][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.049437][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.056727][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.063247][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.070478][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.077020][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.084295][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.090796][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.098101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.104624][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.111899][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.118487][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.125772][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.132297][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.139533][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.146082][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.153354][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.159861][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.167154][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.173672][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.180907][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.187455][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.194724][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.201214][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.208503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.215015][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [pid 5199] close(8 [pid 5196] <... sendfile resumed>) = 94208 [ 105.222308][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.228818][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c7d6400: rx timeout, send abort [ 105.237118][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806d690800: rx timeout, send abort [ 105.245414][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801d22e000: rx timeout, send abort [ 105.253723][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078f2c400: rx timeout, send abort [pid 5196] close(3) = 0 [pid 5196] close(4) = 0 [pid 5083] kill(-7, SIGKILL [ 105.274363][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.281623][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.288172][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.295463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.302021][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.309254][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.315831][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [pid 5196] close(5 [pid 5083] <... kill resumed>) = 0 [pid 5196] <... close resumed>) = 0 [pid 5083] kill(7, SIGKILL [pid 5196] close(6 [pid 5190] <... close resumed>) = ? [pid 5083] <... kill resumed>) = 0 [pid 5196] <... close resumed>) = 0 [pid 5190] +++ killed by SIGKILL +++ [pid 5196] close(7) = 0 [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5196] close(8 [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 8 ./strace-static-x86_64: Process 5200 attached [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5200] setpgid(0, 0) = 0 [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 105.323122][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.329626][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.336937][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.343570][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.350826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.357826][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.365102][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5200] write(3, "1000", 4) = 4 [pid 5200] close(3) = 0 [pid 5200] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5200] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5200] dup(4) = 5 [ 105.372010][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.379249][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.385779][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.393055][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.399562][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.406858][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.413414][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [pid 5200] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5200] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5200] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5200] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5200] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 105.420663][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.427210][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.434485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.440976][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.448298][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.454848][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.462487][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.469337][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.476740][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.483285][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.490519][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.497070][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.504371][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.510876][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.518170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.524699][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.531981][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.538460][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.545841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.552385][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.559627][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.566180][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.573540][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.580030][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.587323][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.593863][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.601105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.607821][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.616649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.623292][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.630527][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.637077][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.644351][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.650854][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.658150][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.664670][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [pid 5200] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5200] dup(6) = 8 [ 105.671958][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.678458][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.685744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.692294][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.699535][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.706076][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.713355][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.719839][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.727159][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.733711][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.740956][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.747499][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.754763][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.761360][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.768638][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.775536][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.782809][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.789305][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.796589][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.803109][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.810351][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.816890][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.824161][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.830653][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.837936][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.844547][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.851830][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.858323][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.865694][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.872633][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.879859][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.886454][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.893811][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.900387][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.907762][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.914296][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.921530][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.928065][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.935346][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.941873][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.949105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.955637][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.962901][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.969388][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.976765][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.983324][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 105.990562][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.997117][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.004403][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.010903][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.018199][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.024723][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.032011][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.038495][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.045776][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.052303][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.059539][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.066160][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.073417][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.079984][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.087270][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.093810][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.101043][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.107586][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.114860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.121350][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.128643][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.135168][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.142445][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.148919][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807cd7f400: last 00 [ 106.156204][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.169479][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801d22e000: abort rx timeout. Force session deactivation [ 106.178674][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ea5c800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 106.179680][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078f2c400: abort rx timeout. Force session deactivation [ 106.193128][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ea5ec00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 106.214060][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd7f400: 0x00000: (5) Maximal retransmit request limit reached [ 106.216579][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c6b8000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 106.227915][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cd7f800: 0x00000: (5) Maximal retransmit request limit reached [ 106.241311][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888028914000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 106.253017][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c7d6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.266061][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888028914400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 106.280416][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c7d6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.308251][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d690800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.322842][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c7d6c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.337292][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c7d7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.351903][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d22e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.366336][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d22ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.381266][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d22f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.395701][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d22f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.588606][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880219e6000: rx timeout, send abort [pid 5200] sendfile(8, 3, NULL, 142606240) = 94208 [pid 5200] close(3) = 0 [pid 5200] close(4) = 0 [pid 5200] close(5) = 0 [pid 5200] close(6) = 0 [ 106.652036][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802b1f7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.666538][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802b1f7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.680983][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fd95000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.718478][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 106.724848][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.731370][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.737959][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.744531][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.751062][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.757690][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.764266][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.770797][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.777371][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.783951][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.790552][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.797141][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.803726][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.810250][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.816832][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.823413][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.829931][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.836565][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.843244][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.849791][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.856393][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.862961][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.869479][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.876060][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.882627][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.889147][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.895738][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.902372][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.908891][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.915486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.922053][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.928567][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.935138][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.941665][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.948241][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.954809][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.961334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.967897][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.974461][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.980969][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.987530][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.994090][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.000615][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.007181][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.013797][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.020431][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.026997][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.033562][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.040089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.046755][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.053367][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.059894][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.066465][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.073465][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.079981][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.086549][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.093118][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.099642][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.106207][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.112764][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5200] close(7) = 0 [pid 5200] close(8 [pid 5088] kill(-9, SIGKILL [pid 5086] kill(-8, SIGKILL [pid 5088] <... kill resumed>) = 0 [pid 5086] <... kill resumed>) = 0 [pid 5195] <... close resumed>) = ? [pid 5194] <... close resumed>) = ? [pid 5088] kill(9, SIGKILL [pid 5086] kill(8, SIGKILL [pid 5195] +++ killed by SIGKILL +++ [pid 5088] <... kill resumed>) = 0 [pid 5086] <... kill resumed>) = 0 [pid 5194] +++ killed by SIGKILL +++ [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [ 107.119285][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.125848][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.151536][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.158134][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.164702][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5202 attached [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] kill(-8, SIGKILL) = 0 [pid 5084] kill(8, SIGKILL) = 0 [ 107.171219][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.177757][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.184323][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.190826][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.197448][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.204081][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.210584][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5196] <... close resumed>) = ? [pid 5196] +++ killed by SIGKILL +++ [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 9 ./strace-static-x86_64: Process 5203 attached [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5203] setpgid(0, 0) = 0 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5203] write(3, "1000", 4) = 4 [ 107.217158][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.223710][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.230229][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.236788][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.243361][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.249869][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.256434][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.262970][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5203] close(3) = 0 [pid 5203] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5203] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5203] dup(4) = 5 [pid 5203] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5203] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5203] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5203] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5203] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5203] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5203] dup(6) = 8 [pid 5203] sendfile(8, 3, NULL, 142606240 [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5202] setpgid(0, 0) = 0 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 107.269467][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.276028][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.282586][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.289090][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.295653][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.302199][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.308688][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.315266][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5202] write(3, "1000", 4) = 4 [pid 5202] close(3) = 0 [pid 5202] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5202] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5202] dup(4) = 5 [pid 5202] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5202] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5202] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5202] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5202] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5202] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5202] dup(6) = 8 [ 107.321836][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.328349][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.334928][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.341446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.348025][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.354595][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.361107][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.367753][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.374422][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.380926][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.387492][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.394049][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.400561][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.407224][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.413771][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.420270][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.426849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.433497][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.439992][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.446543][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.453107][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.459741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.466345][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5202] sendfile(8, 3, NULL, 142606240 [pid 5085] kill(-8, SIGKILL) = 0 [pid 5085] kill(8, SIGKILL) = 0 [pid 5197] <... close resumed>) = ? [ 107.472934][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.479452][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.486017][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.492574][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.499075][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.505640][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.512267][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5197] +++ killed by SIGKILL +++ [pid 5085] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 9 ./strace-static-x86_64: Process 5204 attached [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5204] setpgid(0, 0) = 0 [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5204] write(3, "1000", 4) = 4 [pid 5204] close(3) = 0 [pid 5204] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5204] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5204] dup(4) = 5 [pid 5204] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [ 107.518874][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.525478][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.532012][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.538519][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.545091][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.551598][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.558179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.564738][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5204] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5204] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5204] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5204] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5204] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5204] dup(6) = 8 [ 107.571231][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880219e6000: abort rx timeout. Force session deactivation [ 107.581877][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.588413][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.595000][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.601535][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.608199][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.614759][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.615204][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88801ddd4800: connection exists (00 00). last cmd: 15 [ 107.621229][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.632970][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ddd4800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 107.638651][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5204] sendfile(8, 3, NULL, 142606240) = 86016 [pid 5204] close(3) = 0 [pid 5204] close(4) = 0 [pid 5204] close(5) = 0 [pid 5204] close(6) = 0 [pid 5204] close(7) = 0 [ 107.653364][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ddd4c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 107.659752][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.674450][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d0bc400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 107.680814][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.702086][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.708617][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.715228][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.721752][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.728373][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.735013][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.741523][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.748075][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.754635][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.761224][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.767770][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5204] close(8 [pid 5086] <... clone resumed>, child_tidptr=0x555555c615d0) = 9 [ 107.774335][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.780837][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.787387][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.793930][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.800426][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.806984][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.813530][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.820028][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.826583][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.833124][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.839627][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.846181][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.852725][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.859215][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.865763][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.872301][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.878793][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.885352][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.891891][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.898394][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.904951][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.911448][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.917996][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5088] <... clone resumed>, child_tidptr=0x555555c615d0) = 10 [ 107.924558][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.931078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.937620][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.944184][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.950694][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.957334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.963891][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.970389][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.976937][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.983490][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.989998][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.996561][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.003203][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.009801][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.016352][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 5205 attached [ 108.022898][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.029422][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.035973][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.042513][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.049010][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.064711][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] kill(-8, SIGKILL) = 0 [pid 5087] kill(8, SIGKILL) = 0 [ 108.071241][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.077817][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.084355][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.090849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.097408][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.103941][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.110430][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.116967][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.123501][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.130076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.136703][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.143248][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.149739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.156293][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.162853][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.169355][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5205] <... prctl resumed>) = 0 [pid 5199] <... close resumed>) = ? [pid 5205] setpgid(0, 0 [pid 5199] +++ killed by SIGKILL +++ [pid 5205] <... setpgid resumed>) = 0 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5205] write(3, "1000", 4) = 4 [pid 5205] close(3) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 108.175902][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.182450][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.188947][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.195528][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.202074][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.208596][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.215165][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5205] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5087] <... clone resumed>, child_tidptr=0x555555c615d0) = 9 [pid 5205] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5205] dup(4) = 5 [pid 5205] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0./strace-static-x86_64: Process 5206 attached ) = 131072 [pid 5206] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5205] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5206] <... prctl resumed>) = 0 [pid 5205] <... socket resumed>) = 6 [pid 5206] setpgid(0, 0 [pid 5205] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP [pid 5206] <... setpgid resumed>) = 0 [pid 5205] <... socket resumed>) = 7 [pid 5206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5205] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5206] <... openat resumed>) = 3 [pid 5205] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5206] write(3, "1000", 4 [pid 5205] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5206] <... write resumed>) = 4 [pid 5205] <... bind resumed>) = 0 [pid 5206] close(3 [pid 5205] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5206] <... close resumed>) = 0 [ 108.221667][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.228277][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.234831][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.241341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.247943][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.254507][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.261120][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.267705][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.274258][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.280853][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.287424][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.294080][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.300664][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.307247][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.313808][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.320327][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5205] <... connect resumed>) = 0 [pid 5206] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5205] dup(6 [pid 5206] <... openat resumed>) = 3 [pid 5205] <... dup resumed>) = 8 [pid 5206] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5205] sendfile(8, 3, NULL, 142606240 [pid 5206] <... openat resumed>) = 4 [pid 5205] <... sendfile resumed>) = 0 [pid 5206] dup(4 [pid 5205] close(3 [pid 5206] <... dup resumed>) = 5 [pid 5205] <... close resumed>) = 0 [pid 5206] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0 [pid 5205] close(4 [pid 5206] <... pwritev2 resumed>) = 131072 [pid 5205] <... close resumed>) = 0 [pid 5206] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5205] close(5 [pid 5206] <... socket resumed>) = 6 [pid 5205] <... close resumed>) = 0 [pid 5206] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP [pid 5205] close(6 [pid 5206] <... socket resumed>) = 7 [pid 5205] <... close resumed>) = 0 [pid 5206] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5205] close(7 [pid 5206] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5205] <... close resumed>) = 0 [pid 5206] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5205] close(8 [pid 5206] <... bind resumed>) = 0 [pid 5205] <... close resumed>) = 0 [pid 5206] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5205] close(9 [pid 5206] <... connect resumed>) = 0 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] dup(6 [pid 5205] close(10 [pid 5206] <... dup resumed>) = 8 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] sendfile(8, 3, NULL, 142606240 [pid 5205] close(11) = -1 EBADF (Bad file descriptor) [ 108.326899][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.333454][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.339963][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.346701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.353260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.359796][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.366371][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5205] close(12) = -1 EBADF (Bad file descriptor) [pid 5205] close(13) = -1 EBADF (Bad file descriptor) [pid 5205] close(14) = -1 EBADF (Bad file descriptor) [pid 5205] close(15) = -1 EBADF (Bad file descriptor) [pid 5205] close(16) = -1 EBADF (Bad file descriptor) [pid 5205] close(17) = -1 EBADF (Bad file descriptor) [pid 5205] close(18) = -1 EBADF (Bad file descriptor) [pid 5205] close(19) = -1 EBADF (Bad file descriptor) [ 108.370642][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801f15dc00: rx timeout, send abort [ 108.372890][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.387689][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.394262][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.400764][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.407332][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.413881][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.420376][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5205] close(20) = -1 EBADF (Bad file descriptor) [pid 5205] close(21) = -1 EBADF (Bad file descriptor) [ 108.421942][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801f15f000: rx timeout, send abort [ 108.426909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.440518][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d0ccc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.441413][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.455749][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d0cc800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5205] close(22 [pid 5203] <... sendfile resumed>) = 94208 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(3 [pid 5205] close(23 [pid 5203] <... close resumed>) = 0 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(4 [pid 5205] close(24 [pid 5203] <... close resumed>) = 0 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(5 [ 108.462134][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.476439][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807544d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.482817][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.503676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.510165][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.516739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5205] close(25 [pid 5203] <... close resumed>) = 0 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(6 [pid 5205] close(26 [pid 5203] <... close resumed>) = 0 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(7 [pid 5205] close(27 [pid 5203] <... close resumed>) = 0 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(8 [pid 5205] close(28) = -1 EBADF (Bad file descriptor) [pid 5205] close(29) = -1 EBADF (Bad file descriptor) [pid 5205] exit_group(0) = ? [pid 5205] +++ exited with 0 +++ [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 10 [ 108.523289][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.529785][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.536364][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.544162][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801fd90000: rx timeout, send abort [ 108.563175][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.569793][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88802a242800: connection exists (00 00). last cmd: 15 [ 108.581382][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888020fe5800: connection exists (00 00). last cmd: ff [ 108.592633][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d0cb400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.607489][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d0cb000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.621941][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888021ac7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.636476][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802a242800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 108.651279][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802a242c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. ./strace-static-x86_64: Process 5207 attached [pid 5206] <... sendfile resumed>) = 86016 [pid 5202] <... sendfile resumed>) = 94208 [pid 5206] close(3 [pid 5202] close(3 [pid 5206] <... close resumed>) = 0 [pid 5202] <... close resumed>) = 0 [pid 5206] close(4 [pid 5202] close(4 [pid 5206] <... close resumed>) = 0 [pid 5202] <... close resumed>) = 0 [pid 5206] close(5 [pid 5202] close(5 [pid 5206] <... close resumed>) = 0 [pid 5202] <... close resumed>) = 0 [pid 5206] close(6 [pid 5202] close(6 [pid 5206] <... close resumed>) = 0 [pid 5202] <... close resumed>) = 0 [pid 5206] close(7 [pid 5202] close(7 [pid 5206] <... close resumed>) = 0 [pid 5202] <... close resumed>) = 0 [pid 5206] close(8 [ 108.666169][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020fe5800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 108.681087][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802a243000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 108.687176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.695928][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802a243400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 108.702347][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243400: last 00 [pid 5202] close(8 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5207] setpgid(0, 0) = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5207] write(3, "1000", 4) = 4 [pid 5207] close(3) = 0 [pid 5207] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5207] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5207] dup(4) = 5 [ 108.724331][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.730820][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.738177][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.744701][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.751992][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.758490][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.765790][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5207] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5207] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5207] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5207] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5207] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5207] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5207] dup(6) = 8 [ 108.772331][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.779577][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.786121][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.793395][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.799912][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.807212][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.813742][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.820989][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.827536][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.834807][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.841296][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.848673][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.855201][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.862485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.868986][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.876269][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.882793][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.890021][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.896571][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.903845][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.910356][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.917655][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.924167][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.931395][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.937934][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.945200][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.951687][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.958971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.965485][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.972776][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.979267][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 108.986563][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.993084][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.000318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.006909][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.014182][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.020791][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.028082][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.034633][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.041926][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.048442][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.055733][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.062300][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.069537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.076074][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.077788][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801fd90000: abort rx timeout. Force session deactivation [ 109.083398][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.099975][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.107252][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.113800][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.121037][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.127576][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.134934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.141416][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.148699][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.155313][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.162593][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.169085][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.176370][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.182892][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.190121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.196706][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.203981][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.210564][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.217850][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.224387][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.231623][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.238170][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.245440][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.251981][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.259212][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.265754][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.273018][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.279509][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.286786][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.293295][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.300530][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.307054][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.314369][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.315579][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d9fe800: rx timeout, send abort [ 109.320856][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.336318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.342945][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.342945][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d9fe800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 109.343076][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d9fe400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 109.350147][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.350205][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.392451][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.398965][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.406258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.412800][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.420036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.426600][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.433873][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.440464][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.447759][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.454304][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.461541][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.468074][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.475341][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.482053][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.489291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.495829][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.503093][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.509870][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.517164][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.523687][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.530926][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.537558][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.544858][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.551461][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.558751][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.565267][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.572557][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.579078][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.586374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.592885][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.600119][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.606666][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.613937][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.620608][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.627912][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.634468][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806ed33000: rx timeout, send abort [ 109.642754][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801f15dc00: abort rx timeout. Force session deactivation [ 109.652937][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801f15f000: abort rx timeout. Force session deactivation [ 109.672762][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.680025][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.686579][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.693850][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.700332][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.707624][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.714137][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.721367][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.727900][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.735163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.742046][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.749279][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.755817][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.763082][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.769568][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.776847][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.783373][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.790604][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.797152][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.804423][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.810941][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.818266][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.824821][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.832088][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.838644][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.845931][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.852458][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.859685][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.866218][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.873480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.879968][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.887244][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.893767][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.901038][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.907570][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.914839][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.921321][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.928609][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.935146][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.942423][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.948925][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.956219][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.962730][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.969974][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.976514][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.983778][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 109.990259][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 109.997545][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.004063][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.011296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.017880][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.025154][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.031713][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.039010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.045547][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.052933][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.059444][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.066734][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.073272][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.080514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.087063][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.094337][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.100812][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.108113][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.114647][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.121931][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.128431][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.135800][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.142327][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.149559][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.156096][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.163360][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.169839][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.177126][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.183727][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.191044][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.197572][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.204839][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.211428][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.218707][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.225318][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.232677][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.239159][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.246438][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.252967][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.260198][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.266722][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.273995][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.280489][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.287774][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.294301][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.301534][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.308083][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.315387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.321948][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.329180][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.335713][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.343001][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.349533][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.356824][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.363348][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.370585][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.377139][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.384411][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.391013][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.398293][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.404929][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.412196][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.418689][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.425974][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.432499][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.439738][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.446275][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.453535][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.460021][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.467327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.473873][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.481117][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.487668][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.494936][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.501418][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.508729][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.515284][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.522571][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.529091][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [pid 5207] sendfile(8, 3, NULL, 142606240 [pid 5083] kill(-8, SIGKILL) = 0 [pid 5200] <... close resumed>) = ? [ 110.536389][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.542961][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.550212][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.570748][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.578665][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.585211][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.592496][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.598989][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.606284][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.612793][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.620027][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.626570][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.633837][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.640320][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.647611][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.654161][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.661394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.667933][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.675641][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.682166][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.689484][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.696030][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.703294][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.709776][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.717066][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.723585][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.730995][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.737525][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.744790][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.751268][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.758548][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.765079][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.772369][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.778950][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.786228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.792842][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.800075][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.806793][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.814062][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.820549][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.827833][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.834367][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.841599][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.848142][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.855409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.861944][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.869187][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.875721][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.882997][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.889490][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.896787][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.903324][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.910555][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.917095][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.924356][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.930841][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.938149][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.944670][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.951959][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.958473][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.965849][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.972381][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.979619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.986167][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 110.993434][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.999911][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.007201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.013724][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.021043][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.027581][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.034851][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.041337][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.048624][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.055177][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.063169][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.069659][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.076965][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.083518][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.090767][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.097394][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.104662][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.111146][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.118437][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.124982][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.132266][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.138755][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.146114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.152627][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.159860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.166403][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.173669][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.180148][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.187446][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.194009][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.201332][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.207896][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.215162][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.221652][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.228920][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5083] kill(8, SIGKILL [pid 5200] +++ killed by SIGKILL +++ [ 111.235444][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.242710][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.249206][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.256471][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.262997][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.270230][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.276743][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.284019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.290503][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.297801][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.298020][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807bef1800: rx timeout, send abort [ 111.304372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.319788][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.326418][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.333702][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.340265][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.347544][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.354060][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.361291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.367826][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.375104][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.381589][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [pid 5083] <... kill resumed>) = 0 [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 9 [ 111.388862][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.395397][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.402704][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.409200][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.416482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.423009][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.430244][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.436766][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.444034][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.450515][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.457779][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.465168][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801ddd5800: rx timeout, send abort [ 111.473462][ C1] vcan0: j1939_tp_rxtimer: 0xffff888020fe7000: rx timeout, send abort [ 111.481745][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806d0cc400: rx timeout, send abort ./strace-static-x86_64: Process 5209 attached [ 111.490042][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806ed33000: abort rx timeout. Force session deactivation [ 111.500244][ C1] vcan0: j1939_tp_rxtimer: 0xffff888020fe7400: rx timeout, send abort [ 111.511346][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802a243800: last 00 [ 111.518833][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.525472][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802a243800: 0x00000: (5) Maximal retransmit request limit reached [ 111.537044][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802a243c00: 0x00000: (5) Maximal retransmit request limit reached [ 111.548723][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ddd5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.563236][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ddd7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.577658][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888020fe7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.592379][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ddd7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.606803][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ddd7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.621259][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ddd7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.635656][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077ad4000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.650119][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d0cc400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.664553][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d0cc000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5209] setpgid(0, 0) = 0 [pid 5209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5209] write(3, "1000", 4) = 4 [pid 5209] close(3) = 0 [pid 5209] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5209] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5209] dup(4) = 5 [pid 5209] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5209] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5209] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5209] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5209] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5209] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5209] dup(6) = 8 [ 111.678971][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888020fe7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.693386][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075132000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.707816][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075132400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.822104][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807bef1800: abort rx timeout. Force session deactivation [pid 5209] sendfile(8, 3, NULL, 142606240 [pid 5084] kill(-9, SIGKILL [pid 5203] <... close resumed>) = ? [pid 5207] <... sendfile resumed>) = 131072 [pid 5084] <... kill resumed>) = 0 [pid 5203] +++ killed by SIGKILL +++ [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5084] kill(9, SIGKILL [pid 5207] close(3 [pid 5084] <... kill resumed>) = 0 [pid 5207] <... close resumed>) = 0 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5207] close(4) = 0 [pid 5084] <... clone resumed>, child_tidptr=0x555555c615d0) = 10 ./strace-static-x86_64: Process 5210 attached [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5210] setpgid(0, 0) = 0 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5210] write(3, "1000", 4) = 4 [pid 5210] close(3) = 0 [pid 5210] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5210] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5207] close(5) = 0 [pid 5207] close(6) = 0 [pid 5210] dup(4) = 5 [pid 5210] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0 [pid 5207] close(7) = 0 [pid 5207] close(8 [pid 5210] <... pwritev2 resumed>) = 131072 [pid 5210] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5210] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5210] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5210] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5210] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5210] dup(6) = 8 [pid 5210] sendfile(8, 3, NULL, 142606240 [pid 5085] kill(-9, SIGKILL) = 0 [pid 5085] kill(9, SIGKILL) = 0 [pid 5204] <... close resumed>) = ? [pid 5204] +++ killed by SIGKILL +++ [pid 5085] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 10 ./strace-static-x86_64: Process 5211 attached [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5211] setpgid(0, 0) = 0 [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5211] write(3, "1000", 4) = 4 [pid 5211] close(3) = 0 [pid 5211] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5211] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5211] dup(4) = 5 [pid 5211] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5211] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5211] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5211] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5211] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5211] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5211] dup(6) = 8 [pid 5211] sendfile(8, 3, NULL, 142606240 [pid 5209] <... sendfile resumed>) = 86016 [pid 5209] close(3) = 0 [ 112.628891][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802be21800: rx timeout, send abort [ 112.637240][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802bffc000: rx timeout, send abort [pid 5209] close(4) = 0 [ 112.671927][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802be21800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.686384][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802be21c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.700831][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802bffc000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5209] close(5) = 0 [ 112.715230][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802be22000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.729635][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802be22400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5209] close(6) = 0 [pid 5209] close(7) = 0 [pid 5209] close(8 [pid 5088] kill(-10, SIGKILL [pid 5202] <... close resumed>) = ? [pid 5088] <... kill resumed>) = 0 [pid 5202] +++ killed by SIGKILL +++ [pid 5088] kill(10, SIGKILL) = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 11 ./strace-static-x86_64: Process 5212 attached [pid 5212] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5212] setpgid(0, 0) = 0 [pid 5212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5212] write(3, "1000", 4) = 4 [pid 5212] close(3) = 0 [pid 5212] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5212] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5212] dup(4) = 5 [pid 5212] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5212] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5212] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5212] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5212] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5212] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5212] dup(6) = 8 [pid 5212] sendfile(8, 3, NULL, 142606240 [pid 5087] kill(-9, SIGKILL) = 0 [pid 5087] kill(9, SIGKILL [pid 5206] <... close resumed>) = ? [pid 5087] <... kill resumed>) = 0 [pid 5206] +++ killed by SIGKILL +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 10 ./strace-static-x86_64: Process 5213 attached [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5213] setpgid(0, 0) = 0 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5213] write(3, "1000", 4) = 4 [pid 5213] close(3) = 0 [pid 5213] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5213] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5213] dup(4) = 5 [pid 5213] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5213] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5213] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5213] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5213] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5213] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5213] dup(6) = 8 [ 113.316417][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801da8f000: rx timeout, send abort [pid 5213] sendfile(8, 3, NULL, 142606240 [pid 5211] <... sendfile resumed>) = 90112 [pid 5211] close(3) = 0 [pid 5211] close(4) = 0 [pid 5211] close(5) = 0 [pid 5211] close(6) = 0 [ 113.382945][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d711400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.397424][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d711800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.411956][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802b06a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5211] close(7) = 0 [pid 5211] close(8 [pid 5086] kill(-10, SIGKILL) = 0 [pid 5086] kill(10, SIGKILL) = 0 [ 113.502922][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807a234000: rx timeout, send abort [pid 5207] <... close resumed>) = ? [pid 5207] +++ killed by SIGKILL +++ [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c615d0) = 11 ./strace-static-x86_64: Process 5214 attached [pid 5214] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5214] setpgid(0, 0) = 0 [pid 5214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5214] write(3, "1000", 4) = 4 [pid 5214] close(3) = 0 [pid 5214] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5214] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5214] dup(4) = 5 [pid 5214] pwritev2(5, [{iov_base="\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=131072}], 1, 16777216, 0) = 131072 [pid 5214] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 6 [pid 5214] socket(AF_INET, SOCK_SEQPACKET, IPPROTO_IP) = 7 [pid 5214] ioctl(7, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5214] bind(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5214] connect(6, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5214] dup(6) = 8 [pid 5214] sendfile(8, 3, NULL, 142606240 [pid 5210] <... sendfile resumed>) = 94208 [ 113.600791][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880709ddc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.615374][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880709de800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.629830][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d7a1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5210] close(3) = 0 [pid 5210] close(4) = 0 [pid 5210] close(5) = 0 [pid 5210] close(6) = 0 [pid 5210] close(7) = 0 [ 113.833303][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801da8f000: abort rx timeout. Force session deactivation [ 114.018772][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807a234000: abort rx timeout. Force session deactivation [ 114.211948][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802b41c000: rx timeout, send abort [ 114.231953][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802537a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.247111][ C0] ------------[ cut here ]------------ [ 114.252835][ C0] WARNING: CPU: 0 PID: 15 at net/can/j1939/transport.c:1098 j1939_session_deactivate_activate_next+0x95/0xd3 [ 114.264478][ C0] Modules linked in: [ 114.268396][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.2.0-rc2-next-20230105-syzkaller #0 [ 114.277836][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 114.288794][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 114.296276][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 be 09 cf f7 8b 5d 28 bf 01 00 00 00 89 de e8 9f 1f 81 f7 83 fb 01 77 07 e8 e5 22 81 f7 <0f> 0b e8 de 22 81 f7 48 89 ef e8 b6 ed ca fe 4c 89 e7 89 c3 e8 fc [ 114.315937][ C0] RSP: 0018:ffffc90000147988 EFLAGS: 00010246 [ 114.322041][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 114.330029][ C0] RDX: ffff88813fe7ba80 RSI: ffffffff8a008c9b RDI: 0000000000000005 [ 114.338044][ C0] RBP: ffff88802537a400 R08: 0000000000000005 R09: 0000000000000001 [ 114.346075][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888075ac1070 [ 114.354068][ C0] R13: ffff88802537a428 R14: ffffffff8b706320 R15: 0000000000000003 [ 114.362059][ C0] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 114.370993][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 114.377612][ C0] CR2: 0000000020020000 CR3: 000000007b46a000 CR4: 00000000003506f0 [ 114.385603][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 114.393590][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 114.401646][ C0] Call Trace: [ 114.405157][ C0] [ 114.408188][ C0] j1939_xtp_rx_abort_one.cold+0x301/0x403 [ 114.414034][ C0] j1939_tp_recv+0xb63/0xcd0 [ 114.418655][ C0] j1939_can_recv+0x78e/0xa30 [ 114.423373][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 114.428739][ C0] ? can_receive+0x1ef/0x5c0 [ 114.433353][ C0] ? rcu_read_lock_sched_held+0x3e/0x70 [ 114.438895][ C0] ? trace_lock_acquire+0x1f1/0x290 [ 114.444147][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 114.449458][ C0] can_rcv_filter+0x5d4/0x8d0 [ 114.454175][ C0] can_receive+0x31d/0x5c0 [ 114.458596][ C0] can_rcv+0x1e1/0x230 [ 114.462701][ C0] ? can_receive+0x5c0/0x5c0 [ 114.467290][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 114.473218][ C0] ? __netif_receive_skb_core+0x3a10/0x3a10 [ 114.479114][ C0] ? rcu_read_lock_sched_held+0x3e/0x70 [ 114.484678][ C0] ? trace_lock_acquire+0x1f1/0x290 [ 114.489874][ C0] __netif_receive_skb+0x1f/0x1c0 [ 114.494922][ C0] process_backlog+0x13e/0x6d0 [ 114.499689][ C0] __napi_poll+0xaf/0x430 [ 114.504043][ C0] net_rx_action+0x8da/0xc70 [ 114.508633][ C0] ? napi_threaded_poll+0x540/0x540 [ 114.513872][ C0] __do_softirq+0x1fb/0xaf6 [ 114.518375][ C0] ? __irq_exit_rcu+0x180/0x180 [ 114.523252][ C0] run_ksoftirqd+0x31/0x60 [ 114.527657][ C0] smpboot_thread_fn+0x659/0xa30 [ 114.532617][ C0] ? sort_range+0x30/0x30 [ 114.536943][ C0] kthread+0x2e8/0x3a0 [ 114.541014][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 114.546671][ C0] ret_from_fork+0x1f/0x30 [ 114.551132][ C0] [ 114.554173][ C0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 114.561440][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.2.0-rc2-next-20230105-syzkaller #0 [ 114.570799][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 114.580842][ C0] Call Trace: [ 114.584115][ C0] [ 114.587041][ C0] dump_stack_lvl+0xd1/0x138 [ 114.591629][ C0] panic+0x2cc/0x626 [ 114.595521][ C0] ? panic_print_sys_info.part.0+0x110/0x110 [ 114.601680][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 114.608465][ C0] check_panic_on_warn.cold+0x19/0x35 [ 114.613838][ C0] __warn+0xf2/0x1a0 [ 114.617756][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 114.624509][ C0] report_bug+0x1c0/0x210 [ 114.628929][ C0] handle_bug+0x3c/0x70 [ 114.633080][ C0] exc_invalid_op+0x18/0x50 [ 114.637577][ C0] asm_exc_invalid_op+0x1a/0x20 [ 114.642421][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 114.649798][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 be 09 cf f7 8b 5d 28 bf 01 00 00 00 89 de e8 9f 1f 81 f7 83 fb 01 77 07 e8 e5 22 81 f7 <0f> 0b e8 de 22 81 f7 48 89 ef e8 b6 ed ca fe 4c 89 e7 89 c3 e8 fc [ 114.669497][ C0] RSP: 0018:ffffc90000147988 EFLAGS: 00010246 [ 114.675569][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 114.683534][ C0] RDX: ffff88813fe7ba80 RSI: ffffffff8a008c9b RDI: 0000000000000005 [ 114.691497][ C0] RBP: ffff88802537a400 R08: 0000000000000005 R09: 0000000000000001 [ 114.699472][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888075ac1070 [ 114.707435][ C0] R13: ffff88802537a428 R14: ffffffff8b706320 R15: 0000000000000003 [ 114.715407][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 114.722176][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 114.728940][ C0] j1939_xtp_rx_abort_one.cold+0x301/0x403 [ 114.734751][ C0] j1939_tp_recv+0xb63/0xcd0 [ 114.739339][ C0] j1939_can_recv+0x78e/0xa30 [ 114.744009][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 114.749285][ C0] ? can_receive+0x1ef/0x5c0 [ 114.753863][ C0] ? rcu_read_lock_sched_held+0x3e/0x70 [ 114.759402][ C0] ? trace_lock_acquire+0x1f1/0x290 [ 114.764593][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 114.769874][ C0] can_rcv_filter+0x5d4/0x8d0 [ 114.774546][ C0] can_receive+0x31d/0x5c0 [ 114.778986][ C0] can_rcv+0x1e1/0x230 [ 114.783046][ C0] ? can_receive+0x5c0/0x5c0 [ 114.787625][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 114.793524][ C0] ? __netif_receive_skb_core+0x3a10/0x3a10 [ 114.799413][ C0] ? rcu_read_lock_sched_held+0x3e/0x70 [ 114.804956][ C0] ? trace_lock_acquire+0x1f1/0x290 [ 114.810148][ C0] __netif_receive_skb+0x1f/0x1c0 [ 114.815175][ C0] process_backlog+0x13e/0x6d0 [ 114.819941][ C0] __napi_poll+0xaf/0x430 [ 114.824271][ C0] net_rx_action+0x8da/0xc70 [ 114.828862][ C0] ? napi_threaded_poll+0x540/0x540 [ 114.834064][ C0] __do_softirq+0x1fb/0xaf6 [ 114.838566][ C0] ? __irq_exit_rcu+0x180/0x180 [ 114.843452][ C0] run_ksoftirqd+0x31/0x60 [ 114.847858][ C0] smpboot_thread_fn+0x659/0xa30 [ 114.852802][ C0] ? sort_range+0x30/0x30 [ 114.857127][ C0] kthread+0x2e8/0x3a0 [ 114.861187][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 114.866820][ C0] ret_from_fork+0x1f/0x30 [ 114.871334][ C0] [ 114.874628][ C0] Kernel Offset: disabled [ 114.879488][ C0] Rebooting in 86400 seconds..