./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1144597136 <...> [ 28.871809][ T3188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.886286][ T3188] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 38.712509][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 38.712520][ T27] audit: type=1400 audit(1657804147.894:73): avc: denied { transition } for pid=3396 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.742536][ T27] audit: type=1400 audit(1657804147.924:74): avc: denied { write } for pid=3396 comm="sh" path="pipe:[26523]" dev="pipefs" ino=26523 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. execve("./syz-executor1144597136", ["./syz-executor1144597136"], 0x7ffe0918d830 /* 10 vars */) = 0 brk(NULL) = 0x5555570d4000 brk(0x5555570d4c40) = 0x5555570d4c40 arch_prctl(ARCH_SET_FS, 0x5555570d4300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1144597136", 4096) = 28 brk(0x5555570f5c40) = 0x5555570f5c40 brk(0x5555570f6000) = 0x5555570f6000 mprotect(0x7fb288f4c000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 3610 ./strace-static-x86_64: Process 3610 attached [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] unshare(CLONE_NEWPID) = 0 ./strace-static-x86_64: Process 3611 attached [pid 3609] <... clone resumed>, child_tidptr=0x5555570d45d0) = 3611 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] unshare(CLONE_NEWPID [pid 3609] <... clone resumed>, child_tidptr=0x5555570d45d0) = 3612 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... unshare resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] <... clone resumed>, child_tidptr=0x5555570d45d0) = 3613 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 3614 ./strace-static-x86_64: Process 3616 attached ./strace-static-x86_64: Process 3614 attached [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... clone resumed>, child_tidptr=0x5555570d45d0) = 3615 [pid 3610] <... clone resumed>, child_tidptr=0x5555570d45d0) = 3616 [pid 3609] <... clone resumed>, child_tidptr=0x5555570d45d0) = 3617 ./strace-static-x86_64: Process 3617 attached ./strace-static-x86_64: Process 3613 attached [pid 3616] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3614] unshare(CLONE_NEWPID./strace-static-x86_64: Process 3612 attached [pid 3617] unshare(CLONE_NEWPID./strace-static-x86_64: Process 3615 attached ) = 0 [pid 3616] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3614] <... unshare resumed>) = 0 [pid 3613] unshare(CLONE_NEWPID [pid 3612] unshare(CLONE_NEWPID [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... unshare resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... clone resumed>, child_tidptr=0x5555570d45d0) = 3618 [pid 3613] <... clone resumed>, child_tidptr=0x5555570d45d0) = 3619 [pid 3612] <... unshare resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 3620 [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3616] setsid() = 1 [pid 3616] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3616] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3616] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3616] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3616] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3615] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3616] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3616] unshare(CLONE_NEWNS) = 0 [pid 3615] <... mount resumed>) = -1 EBUSY (Device or resource busy) [ 50.437644][ T27] audit: type=1400 audit(1657804159.624:75): avc: denied { execmem } for pid=3609 comm="syz-executor114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3615] setsid() = 1 [pid 3615] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3616] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... mount resumed>) = 0 [pid 3615] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3617] <... clone resumed>, child_tidptr=0x5555570d45d0) = 3621 [pid 3615] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3615] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3615] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3615] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3615] unshare(CLONE_NEWNS) = 0 [pid 3616] unshare(CLONE_NEWIPC) = 0 ./strace-static-x86_64: Process 3618 attached ./strace-static-x86_64: Process 3620 attached ./strace-static-x86_64: Process 3621 attached ./strace-static-x86_64: Process 3619 attached [pid 3618] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3616] unshare(CLONE_NEWCGROUP) = 0 [pid 3615] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3616] unshare(CLONE_NEWUTS) = 0 [pid 3616] unshare(CLONE_SYSVSEM [pid 3615] unshare(CLONE_NEWIPC [pid 3616] <... unshare resumed>) = 0 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3615] <... unshare resumed>) = 0 [pid 3616] <... openat resumed>) = 3 [pid 3615] unshare(CLONE_NEWCGROUP) = 0 [pid 3615] unshare(CLONE_NEWUTS) = 0 [pid 3615] unshare(CLONE_SYSVSEM) = 0 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3616] write(3, "16777216", 8) = 8 [pid 3616] close(3) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3615] write(3, "16777216", 8 [pid 3616] write(3, "536870912", 9 [pid 3615] <... write resumed>) = 8 [pid 3616] <... write resumed>) = 9 [pid 3615] close(3 [pid 3616] close(3 [pid 3615] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3615] <... openat resumed>) = 3 [pid 3616] <... openat resumed>) = 3 [pid 3615] write(3, "536870912", 9 [pid 3616] write(3, "1024", 4 [pid 3615] <... write resumed>) = 9 [pid 3616] <... write resumed>) = 4 [pid 3615] close(3 [pid 3616] close(3 [pid 3615] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3615] <... openat resumed>) = 3 [pid 3616] <... openat resumed>) = 3 [pid 3615] write(3, "1024", 4 [pid 3616] write(3, "8192", 4 [pid 3615] <... write resumed>) = 4 [pid 3616] <... write resumed>) = 4 [pid 3615] close(3 [pid 3616] close(3 [pid 3615] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3615] <... openat resumed>) = 3 [pid 3616] <... openat resumed>) = 3 [pid 3615] write(3, "8192", 4 [pid 3616] write(3, "1024", 4 [pid 3615] <... write resumed>) = 4 [pid 3616] <... write resumed>) = 4 [pid 3615] close(3 [pid 3618] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3616] close(3 [pid 3615] <... close resumed>) = 0 [pid 3621] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3620] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3616] <... close resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3621] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3619] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3615] <... openat resumed>) = 3 [pid 3616] <... openat resumed>) = 3 [pid 3615] write(3, "1024", 4 [pid 3616] write(3, "1024", 4 [pid 3615] <... write resumed>) = 4 [pid 3616] <... write resumed>) = 4 [pid 3615] close(3 [pid 3616] close(3 [pid 3615] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3615] <... openat resumed>) = 3 [pid 3616] <... openat resumed>) = 3 [pid 3615] write(3, "1024", 4 [pid 3616] write(3, "1024 1048576 500 1024", 21 [pid 3615] <... write resumed>) = 4 [pid 3616] <... write resumed>) = 21 [pid 3615] close(3 [pid 3616] close(3 [pid 3615] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3616] getpid( [pid 3615] <... openat resumed>) = 3 [pid 3616] <... getpid resumed>) = 1 [pid 3615] write(3, "1024 1048576 500 1024", 21 [pid 3616] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3615] <... write resumed>) = 21 [pid 3616] <... capget resumed>{effective=1< [pid 3616] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3615] <... close resumed>) = 0 [pid 3616] <... capset resumed>) = 0 [pid 3615] getpid( [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3615] <... getpid resumed>) = 1 [pid 3616] <... socket resumed>) = 3 [pid 3615] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3616] access("/proc/net", R_OK [pid 3615] <... capget resumed>{effective=1<) = 0 [pid 3615] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3616] access("/proc/net/unix", R_OK [pid 3615] <... capset resumed>) = 0 [pid 3616] <... access resumed>) = 0 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 3 [pid 3616] <... socket resumed>) = 4 [ 50.469889][ T27] audit: type=1400 audit(1657804159.654:76): avc: denied { mounton } for pid=3616 comm="syz-executor114" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 50.494716][ T27] audit: type=1400 audit(1657804159.654:77): avc: denied { mount } for pid=3616 comm="syz-executor114" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [pid 3615] access("/proc/net", R_OK [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 3615] <... access resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] access("/proc/net/unix", R_OK [pid 3616] close(4 [pid 3615] <... access resumed>) = 0 [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3620] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3619] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3618] <... prctl resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... prctl resumed>) = 0 [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] setsid( [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] setsid( [pid 3620] <... prctl resumed>) = 0 [pid 3619] <... prctl resumed>) = 0 [pid 3618] <... setsid resumed>) = 1 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3621] <... setsid resumed>) = 1 [pid 3620] setsid( [pid 3619] setsid( [pid 3618] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1012823537}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1012823537}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3620] <... setsid resumed>) = 1 [pid 3619] <... setsid resumed>) = 1 [pid 3618] <... prlimit64 resumed>NULL) = 0 [ 50.519108][ T27] audit: type=1400 audit(1657804159.654:78): avc: denied { mounton } for pid=3616 comm="syz-executor114" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 50.544652][ T27] audit: type=1400 audit(1657804159.724:79): avc: denied { create } for pid=3606 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 50.567217][ T27] audit: type=1400 audit(1657804159.724:80): avc: denied { write } for pid=3606 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3620] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3619] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3618] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 3621] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3621] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1012823537}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3621] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3621] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3620] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3619] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3618] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3616] close(3 [pid 3615] close(4 [pid 3621] <... prlimit64 resumed>NULL) = 0 [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3621] unshare(CLONE_NEWNS [pid 3620] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3619] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3618] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3621] <... unshare resumed>) = 0 [pid 3620] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3619] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3618] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3616] unshare(CLONE_NEWNET [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3620] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3619] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3618] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... prlimit64 resumed>NULL) = 0 [pid 3620] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3619] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3618] unshare(CLONE_NEWNS [pid 3620] <... prlimit64 resumed>NULL) = 0 [pid 3619] <... prlimit64 resumed>NULL) = 0 [pid 3618] <... unshare resumed>) = 0 [pid 3620] unshare(CLONE_NEWNS [pid 3619] unshare(CLONE_NEWNS [pid 3618] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3620] <... unshare resumed>) = 0 [pid 3619] <... unshare resumed>) = 0 [pid 3618] <... mount resumed>) = 0 [pid 3620] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3619] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3618] unshare(CLONE_NEWIPC [pid 3621] <... mount resumed>) = 0 [pid 3620] <... mount resumed>) = 0 [pid 3619] <... mount resumed>) = 0 [pid 3618] <... unshare resumed>) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3621] unshare(CLONE_NEWIPC [pid 3620] unshare(CLONE_NEWIPC [pid 3619] unshare(CLONE_NEWIPC [pid 3618] unshare(CLONE_NEWCGROUP [pid 3615] recvfrom(3, [pid 3621] <... unshare resumed>) = 0 [pid 3620] <... unshare resumed>) = 0 [pid 3619] <... unshare resumed>) = 0 [pid 3618] <... unshare resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1012823537}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] unshare(CLONE_NEWCGROUP [pid 3620] unshare(CLONE_NEWCGROUP [pid 3619] unshare(CLONE_NEWCGROUP [pid 3618] unshare(CLONE_NEWUTS [pid 3621] <... unshare resumed>) = 0 [pid 3620] <... unshare resumed>) = 0 [pid 3619] <... unshare resumed>) = 0 [pid 3618] <... unshare resumed>) = 0 [pid 3615] close(3 [pid 3621] unshare(CLONE_NEWUTS [pid 3620] unshare(CLONE_NEWUTS [pid 3619] unshare(CLONE_NEWUTS [pid 3618] unshare(CLONE_SYSVSEM [pid 3621] <... unshare resumed>) = 0 [pid 3620] <... unshare resumed>) = 0 [pid 3619] <... unshare resumed>) = 0 [pid 3618] <... unshare resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] unshare(CLONE_SYSVSEM [pid 3620] unshare(CLONE_SYSVSEM [pid 3619] unshare(CLONE_SYSVSEM [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3615] unshare(CLONE_NEWNET [pid 3621] <... unshare resumed>) = 0 [pid 3620] <... unshare resumed>) = 0 [pid 3619] <... unshare resumed>) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3618] write(3, "16777216", 8 [pid 3620] <... openat resumed>) = 3 [pid 3619] <... openat resumed>) = 3 [pid 3618] <... write resumed>) = 8 [pid 3620] write(3, "16777216", 8 [pid 3619] write(3, "16777216", 8 [pid 3618] close(3 [pid 3620] <... write resumed>) = 8 [pid 3619] <... write resumed>) = 8 [pid 3618] <... close resumed>) = 0 [pid 3620] close(3 [pid 3619] close(3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3618] write(3, "536870912", 9 [pid 3620] <... openat resumed>) = 3 [pid 3619] <... openat resumed>) = 3 [pid 3618] <... write resumed>) = 9 [pid 3620] write(3, "536870912", 9 [pid 3619] write(3, "536870912", 9 [pid 3618] close(3 [pid 3620] <... write resumed>) = 9 [pid 3619] <... write resumed>) = 9 [pid 3618] <... close resumed>) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3620] close(3 [pid 3619] close(3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3621] <... openat resumed>) = 3 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... openat resumed>) = 3 [ 50.589718][ T27] audit: type=1400 audit(1657804159.724:81): avc: denied { nlmsg_read } for pid=3606 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 50.612054][ T27] audit: type=1400 audit(1657804159.724:82): avc: denied { read } for pid=3606 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3618] write(3, "1024", 4 [pid 3621] write(3, "16777216", 8 [pid 3620] <... openat resumed>) = 3 [pid 3619] <... openat resumed>) = 3 [pid 3618] <... write resumed>) = 4 [pid 3621] <... write resumed>) = 8 [pid 3620] write(3, "1024", 4 [pid 3619] write(3, "1024", 4 [pid 3618] close(3 [pid 3621] close(3 [pid 3620] <... write resumed>) = 4 [pid 3619] <... write resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] close(3 [pid 3619] close(3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3621] <... openat resumed>) = 3 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3618] write(3, "8192", 4 [pid 3621] write(3, "536870912", 9 [pid 3620] <... openat resumed>) = 3 [pid 3619] <... openat resumed>) = 3 [pid 3618] <... write resumed>) = 4 [pid 3621] <... write resumed>) = 9 [pid 3620] write(3, "8192", 4 [pid 3619] write(3, "8192", 4 [pid 3618] close(3 [pid 3621] close(3 [pid 3620] <... write resumed>) = 4 [pid 3619] <... write resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] close(3 [pid 3619] close(3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3621] <... openat resumed>) = 3 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3618] write(3, "1024", 4 [pid 3621] write(3, "1024", 4 [pid 3620] <... openat resumed>) = 3 [pid 3619] <... openat resumed>) = 3 [pid 3618] <... write resumed>) = 4 [pid 3621] <... write resumed>) = 4 [pid 3620] write(3, "1024", 4 [pid 3619] write(3, "1024", 4 [pid 3618] close(3 [pid 3621] close(3 [pid 3620] <... write resumed>) = 4 [pid 3619] <... write resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] close(3 [pid 3619] close(3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3621] <... openat resumed>) = 3 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3618] write(3, "1024", 4 [pid 3621] write(3, "8192", 4 [pid 3620] <... openat resumed>) = 3 [pid 3619] <... openat resumed>) = 3 [pid 3618] <... write resumed>) = 4 [pid 3621] <... write resumed>) = 4 [pid 3620] write(3, "1024", 4 [pid 3619] write(3, "1024", 4 [pid 3618] close(3 [pid 3621] close(3 [pid 3620] <... write resumed>) = 4 [pid 3619] <... write resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] close(3 [pid 3619] close(3 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3621] <... openat resumed>) = 3 [pid 3620] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3618] write(3, "1024 1048576 500 1024", 21 [pid 3621] write(3, "1024", 4 [pid 3620] <... openat resumed>) = 3 [pid 3619] <... openat resumed>) = 3 [pid 3618] <... write resumed>) = 21 [pid 3621] <... write resumed>) = 4 [pid 3620] write(3, "1024 1048576 500 1024", 21 [pid 3619] write(3, "1024 1048576 500 1024", 21 [pid 3618] close(3 [pid 3621] close(3 [pid 3620] <... write resumed>) = 21 [pid 3619] <... write resumed>) = 21 [pid 3618] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] close(3 [pid 3619] close(3 [pid 3618] getpid( [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... getpid resumed>) = 1 [pid 3621] <... openat resumed>) = 3 [pid 3620] getpid( [pid 3619] getpid( [pid 3618] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3621] write(3, "1024", 4 [pid 3620] <... getpid resumed>) = 1 [pid 3619] <... getpid resumed>) = 1 [pid 3618] <... capget resumed>{effective=1<) = 4 [pid 3620] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3619] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3618] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3621] close(3 [pid 3620] <... capget resumed>{effective=1<{effective=1<) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3619] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3620] <... capset resumed>) = 0 [pid 3619] <... capset resumed>) = 0 [pid 3618] <... socket resumed>) = 3 [pid 3621] <... openat resumed>) = 3 [pid 3620] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3618] access("/proc/net", R_OK [pid 3621] write(3, "1024 1048576 500 1024", 21 [pid 3620] <... socket resumed>) = 3 [pid 3619] <... socket resumed>) = 3 [pid 3618] <... access resumed>) = 0 [pid 3621] <... write resumed>) = 21 [pid 3620] access("/proc/net", R_OK [pid 3619] access("/proc/net", R_OK [pid 3618] access("/proc/net/unix", R_OK [pid 3621] close(3 [pid 3620] <... access resumed>) = 0 [pid 3619] <... access resumed>) = 0 [pid 3618] <... access resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] access("/proc/net/unix", R_OK [pid 3619] access("/proc/net/unix", R_OK [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] getpid( [pid 3620] <... access resumed>) = 0 [pid 3619] <... access resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3621] <... getpid resumed>) = 1 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 3621] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3621] <... capget resumed>{effective=1< [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 3618] close(4 [pid 3621] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3620] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3621] <... capset resumed>) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 3 [pid 3621] access("/proc/net", R_OK [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3621] <... access resumed>) = 0 [pid 3621] access("/proc/net/unix", R_OK) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5", ifr_ifindex=28}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 40 [pid 3616] <... unshare resumed>) = 0 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1138603858}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-26777924}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 3616] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3615] <... unshare resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1640168050}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] <... openat resumed>) = 3 [pid 3615] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3616] write(3, "0 65535", 7 [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3616] <... write resumed>) = 7 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1138603858}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5", ifr_ifindex=44}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(3 [pid 3615] <... openat resumed>) = 3 [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1138603858}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 3619] <... close resumed>) = 0 [pid 3615] write(3, "0 65535", 7 [pid 3621] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3621] close(4 [pid 3620] recvfrom(3, [pid 3615] <... write resumed>) = 7 [pid 3621] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-26777924}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 3 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(3 [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1640168050}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1138603858}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 3615] <... socket resumed>) = 3 [pid 3621] close(3 [pid 3620] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] <... sendto resumed>) = 68 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3618] close(4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3621] unshare(CLONE_NEWNET [pid 3616] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 68 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-26777924}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1640168050}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3618] close(4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3618] close(3) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3618] unshare(CLONE_NEWNET [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3615] <... sendto resumed>) = 60 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-26777924}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3620] close(3 [pid 3619] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1640168050}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 56 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] unshare(CLONE_NEWNET [pid 3619] close(3 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 56 [pid 3619] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3619] unshare(CLONE_NEWNET [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 56 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 56 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... unshare resumed>) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3618] <... unshare resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "0 65535", 7) = 7 [pid 3618] close(3) = 0 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... openat resumed>) = 3 [pid 3621] write(3, "0 65535", 7) = 7 [pid 3621] close(3) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 56 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 56 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 68 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 60 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 60 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 68 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 60 [pid 3616] <... sendto resumed>) = 60 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 56 [pid 3615] <... sendto resumed>) = 60 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 56 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 60 [pid 3616] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 56 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 56 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.022342][ T3616] chnl_net:caif_netlink_parms(): no params data found [ 51.061530][ T3615] chnl_net:caif_netlink_parms(): no params data found [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 56 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 56 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 68 [pid 3616] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3618] recvfrom(3, [pid 3615] <... sendto resumed>) = 60 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 56 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... unshare resumed>) = 0 [pid 3618] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... openat resumed>) = 3 [pid 3620] write(3, "0 65535", 7) = 7 [pid 3620] close(3) = 0 [pid 3620] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3620] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 60 [pid 3621] <... sendto resumed>) = 56 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 60 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 68 [pid 3619] <... unshare resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 56 [pid 3620] recvfrom(3, [pid 3619] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 68 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... openat resumed>) = 3 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 60 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] write(3, "0 65535", 7 [pid 3616] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3615] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3621] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... write resumed>) = 7 [pid 3618] <... sendto resumed>) = 56 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(3 [pid 3618] recvfrom(3, [pid 3621] <... sendto resumed>) = 60 [pid 3620] <... sendto resumed>) = 60 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3616] <... sendto resumed>) = 60 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 3 [ 51.201679][ T3618] chnl_net:caif_netlink_parms(): no params data found [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 56 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 68 [pid 3618] <... sendto resumed>) = 60 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 56 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [pid 3616] <... sendto resumed>) = 60 [pid 3615] <... sendto resumed>) = 56 [pid 3621] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [ 51.248196][ T3621] chnl_net:caif_netlink_parms(): no params data found [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 60 [pid 3620] <... sendto resumed>) = 56 [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 68 [pid 3616] <... sendto resumed>) = 60 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3618] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3616] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 60 [pid 3621] <... sendto resumed>) = 68 [pid 3619] <... sendto resumed>) = 56 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3619] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 56 [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 108 [pid 3620] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 60 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3621] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 56 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 56 [pid 3620] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 108 [pid 3620] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 60 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 60 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3621] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3620] <... sendto resumed>) = 60 [pid 3619] <... sendto resumed>) = 56 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 60 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 60 [pid 3615] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] <... sendto resumed>) = 56 [pid 3619] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] <... sendto resumed>) = 60 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3620] <... sendto resumed>) = 60 [pid 3618] recvfrom(3, [pid 3616] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 51.491938][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.499473][ T3616] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.509159][ T3616] device bridge_slave_0 entered promiscuous mode [ 51.517376][ T3620] chnl_net:caif_netlink_parms(): no params data found [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 60 [pid 3618] <... sendto resumed>) = 108 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 108 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 60 [pid 3616] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.568565][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.575638][ T3616] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.594339][ T3616] device bridge_slave_1 entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 56 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 108 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3621] close(4 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3618] close(4) = 0 [ 51.633804][ T3619] chnl_net:caif_netlink_parms(): no params data found [ 51.666939][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3620] <... sendto resumed>) = 68 [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 60 [pid 3616] <... sendto resumed>) = 104 [pid 3620] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [ 51.680703][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.691005][ T3615] device bridge_slave_0 entered promiscuous mode [ 51.715883][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.724364][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3618] close(4) = 0 [ 51.733287][ T3621] device bridge_slave_0 entered promiscuous mode [ 51.743205][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.751099][ T3618] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.760559][ T3618] device bridge_slave_0 entered promiscuous mode [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 60 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.783508][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.791229][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.799889][ T3615] device bridge_slave_1 entered promiscuous mode [ 51.814210][ T3616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.823391][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 56 [pid 3619] <... sendto resumed>) = 68 [pid 3618] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3618] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [ 51.830694][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.838899][ T3621] device bridge_slave_1 entered promiscuous mode [ 51.846677][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.853875][ T3618] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.861607][ T3618] device bridge_slave_1 entered promiscuous mode [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3615] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 104 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 104 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.884027][ T3616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 104 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 60 [pid 3619] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3616] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 104 [pid 3618] <... sendto resumed>) = 104 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 56 [pid 3615] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3615] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 60 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 104 [ 51.999236][ T3615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.022960][ T3615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3619] <... sendto resumed>) = 60 [pid 3618] close(4 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 108 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [ 52.048216][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.060272][ T3618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3621] recvfrom(3, [pid 3619] <... sendto resumed>) = 60 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 104 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 104 [pid 3618] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3615] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 108 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [ 52.107444][ T3618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.120895][ T3616] team0: Port device team_slave_0 added [ 52.128773][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3620] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 104 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3620] close(4 [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 60 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 104 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3620] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3615] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3615] close(4 [pid 3621] close(4 [pid 3615] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] close(4 [pid 3621] close(4 [pid 3615] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.209525][ T3616] team0: Port device team_slave_1 added [ 52.219900][ T3615] team0: Port device team_slave_0 added [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3616] recvfrom(3, [pid 3619] <... sendto resumed>) = 108 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 108 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3619] close(4) = 0 [ 52.250787][ T3615] team0: Port device team_slave_1 added [ 52.264297][ T3621] team0: Port device team_slave_0 added [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3615] <... sendto resumed>) = 108 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [ 52.291558][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.299500][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.308067][ T3620] device bridge_slave_0 entered promiscuous mode [ 52.320416][ T3618] team0: Port device team_slave_0 added [pid 3618] <... sendto resumed>) = 40 [pid 3620] close(4 [pid 3616] <... sendto resumed>) = 108 [pid 3620] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3618] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3615] <... sendto resumed>) = 108 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.335762][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.343197][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.351516][ T3619] device bridge_slave_0 entered promiscuous mode [ 52.368503][ T3621] team0: Port device team_slave_1 added [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 108 [ 52.387883][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.394992][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.405123][ T3619] device bridge_slave_1 entered promiscuous mode [ 52.412236][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.421172][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.429548][ T3620] device bridge_slave_1 entered promiscuous mode [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3616] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [pid 3621] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.447780][ T3618] team0: Port device team_slave_1 added [ 52.464032][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.472230][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 104 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 104 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.498589][ T3615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.531141][ T3616] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3620] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.539442][ T3616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.566210][ T3616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 108 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 104 [ 52.601061][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.608579][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.635000][ T3615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3619] close(4) = 0 [pid 3620] <... sendto resumed>) = 104 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 3620] close(4) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3616] close(4) = 0 [ 52.665223][ T3616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.672787][ T3616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.702634][ T3616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 108 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 32 [ 52.724478][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.732173][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.758565][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3621] close(4) = 0 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 3620] close(4) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.773260][ T3619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.784889][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.795496][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3616] close(4) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3618] close(4) = 0 [ 52.802924][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.831498][ T3618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.843762][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 32 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.851223][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.877435][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.891075][ T3619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.902366][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.913536][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3619] <... sendto resumed>) = 104 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 104 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3620] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 100 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 100 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.920926][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.947319][ T3618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3615] recvfrom(3, [pid 3618] <... sendto resumed>) = 32 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 104 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 3621] <... sendto resumed>) = 32 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 104 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 3620] close(4) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 100 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 72 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3619] close(4) = 0 [ 53.066354][ T3615] device hsr_slave_0 entered promiscuous mode [ 53.078618][ T3615] device hsr_slave_1 entered promiscuous mode [ 53.090212][ T3619] team0: Port device team_slave_0 added [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 100 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 3620] close(4) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 72 [pid 3615] <... sendto resumed>) = 32 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 100 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3618] close(4) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3618] close(4) = 0 [ 53.124661][ T3620] team0: Port device team_slave_0 added [ 53.134282][ T3616] device hsr_slave_0 entered promiscuous mode [ 53.142002][ T3616] device hsr_slave_1 entered promiscuous mode [ 53.150995][ T3616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.158944][ T3616] Cannot create hsr debugfs directory [pid 3618] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 100 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 32 [pid 3620] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 32 [pid 3620] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 72 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.201371][ T3619] team0: Port device team_slave_1 added [ 53.209421][ T3620] team0: Port device team_slave_1 added [ 53.220900][ T3618] device hsr_slave_0 entered promiscuous mode [ 53.229018][ T3618] device hsr_slave_1 entered promiscuous mode [ 53.236974][ T3618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.245428][ T3618] Cannot create hsr debugfs directory [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 72 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3621] close(4 [pid 3619] <... sendto resumed>) = 108 [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 108 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 108 [pid 3621] <... sendto resumed>) = 32 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 108 [pid 3618] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3619] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 53.254704][ T3621] device hsr_slave_0 entered promiscuous mode [ 53.266277][ T3621] device hsr_slave_1 entered promiscuous mode [ 53.274508][ T3621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.282238][ T3621] Cannot create hsr debugfs directory [pid 3621] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3621] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 108 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 108 [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3621] <... sendto resumed>) = 32 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3618] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] <... sendto resumed>) = 76 [pid 3620] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3621] <... sendto resumed>) = 108 [pid 3620] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 108 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3621] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3619] close(4) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 76 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.400329][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.407786][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.434604][ T3619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 100 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [ 53.466326][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.473546][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.501094][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3620] close(4) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 76 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 76 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3619] close(4) = 0 [ 53.519601][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.526607][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.552569][ T3619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 100 [pid 3615] <... sendto resumed>) = 84 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 100 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 100 [pid 3619] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] close(4) = 0 [ 53.585405][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.592921][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.619441][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3618] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 84 [pid 3620] <... sendto resumed>) = 32 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 84 [pid 3615] <... sendto resumed>) = 84 [pid 3619] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 84 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] <... sendto resumed>) = 32 [pid 3616] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3615] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 84 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 80 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 84 [pid 3620] <... sendto resumed>) = 32 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 100 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 84 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 80 [pid 3620] <... sendto resumed>) = 100 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 80 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 88 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3620] <... sendto resumed>) = 100 [pid 3619] <... sendto resumed>) = 100 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 80 [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] <... sendto resumed>) = 80 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 80 [pid 3615] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... sendto resumed>) = 88 [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] close(4 [pid 3616] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 80 [pid 3615] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 88 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2c\x00\x00\x00\x08\x00\x02\x00\x2e\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] close(4 [pid 3618] close(4 [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 108 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 88 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 72 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3620] close(4) = 0 [ 53.870567][ T3620] device hsr_slave_0 entered promiscuous mode [ 53.882879][ T3620] device hsr_slave_1 entered promiscuous mode [ 53.889524][ T3620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.898124][ T3620] Cannot create hsr debugfs directory [ 53.907751][ T3619] device hsr_slave_0 entered promiscuous mode [ 53.914730][ T3619] device hsr_slave_1 entered promiscuous mode [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 72 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=44}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 88 [pid 3618] <... sendto resumed>) = 88 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=46}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 88 [pid 3615] <... sendto resumed>) = 68 [pid 3619] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 53.925594][ T3619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.933266][ T3619] Cannot create hsr debugfs directory [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 108 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 108 [pid 3618] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] <... sendto resumed>) = 108 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] close(4 [pid 3618] close(4 [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] <... sendto resumed>) = 88 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3621] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3615] <... sendto resumed>) = 68 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 68 [pid 3620] <... sendto resumed>) = 108 [pid 3619] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3618] <... sendto resumed>) = 108 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3621] close(4 [pid 3620] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3618] close(4 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 76 [pid 3616] <... sendto resumed>) = 68 [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 68 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 68 [pid 3620] <... sendto resumed>) = 76 [pid 3619] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3615] <... sendto resumed>) = 80 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 100 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 80 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3618] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 68 [pid 3616] <... sendto resumed>) = 68 [pid 3615] <... sendto resumed>) = 92 [pid 3621] <... sendto resumed>) = 92 [pid 3620] <... sendto resumed>) = 100 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 80 [pid 3615] <... openat resumed>) = 4 [pid 3621] <... openat resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] close(4 [pid 3616] recvfrom(3, [pid 3615] write(4, "1 4", 3 [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] write(4, "5 4", 3 [pid 3618] <... sendto resumed>) = 80 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 84 [pid 3619] <... sendto resumed>) = 84 [pid 3616] <... sendto resumed>) = 92 [pid 3616] recvfrom(3, [pid 3618] <... sendto resumed>) = 92 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3618] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... openat resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3616] <... openat resumed>) = 4 [pid 3618] write(4, "4 4", 3 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] <... socket resumed>) = 4 [pid 3616] write(4, "0 4", 3 [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3620] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 84 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 84 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 80 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 80 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] <... sendto resumed>) = 88 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3619] close(4 [pid 3615] <... write resumed>) = 3 [pid 3619] <... close resumed>) = 0 [pid 3615] close(4 [pid 3619] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 88 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3615] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3615] recvfrom(4, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3615] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.320222][ T27] audit: type=1400 audit(1657804163.504:83): avc: denied { create } for pid=3615 comm="syz-executor114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 3615] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 80 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 108 [pid 3619] <... sendto resumed>) = 88 [pid 3615] <... sendto resumed>) = 52 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3615] recvfrom(4, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3621] <... write resumed>) = 3 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 6 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3620] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3615] close(6 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] <... sendto resumed>) = 68 [pid 3619] <... sendto resumed>) = 88 [ 54.355700][ T27] audit: type=1400 audit(1657804163.534:84): avc: denied { write } for pid=3615 comm="syz-executor114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 3619] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3620] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 5 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3621] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3621] <... sendto resumed>) = 32 [pid 3620] close(4 [pid 3621] recvfrom(4, [pid 3620] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3620] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 48 [pid 3615] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-915880996}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3619] <... sendto resumed>) = 108 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3619] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(6 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [ 54.432265][ T3615] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 68 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3621] <... sendto resumed>) = 52 [pid 3620] <... sendto resumed>) = 80 [pid 3621] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3620] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3615] <... sendto resumed>) = 48 [pid 3621] <... socket resumed>) = 6 [pid 3620] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... write resumed>) = 3 [pid 3615] recvfrom(5, [pid 3621] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-915880996}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(6 [pid 3620] <... sendto resumed>) = 92 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3615] <... socket resumed>) = 6 [pid 3621] <... close resumed>) = 0 [ 54.476664][ T3615] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 68 [pid 3618] <... socket resumed>) = 4 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3621] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3615] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3620] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3615] close(6 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 5 [pid 3615] <... close resumed>) = 0 [pid 3620] <... openat resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 48 [pid 3620] write(4, "2 4", 3 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 32 [pid 3616] <... write resumed>) = 3 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] recvfrom(4, [pid 3616] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3616] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] recvfrom(4, [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3621] recvfrom(5, [pid 3616] <... socket resumed>) = 5 [pid 3616] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-964074352}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3619] <... sendto resumed>) = 68 [pid 3615] <... sendto resumed>) = 48 [pid 3621] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 52 [pid 3616] <... sendto resumed>) = 32 [pid 3621] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(4, [pid 3616] recvfrom(4, [pid 3615] recvfrom(5, [pid 3621] close(6 [pid 3619] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 54.549205][ T3621] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 54.566689][ T3615] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 3618] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3616] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-915880996}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 80 [pid 3618] <... socket resumed>) = 6 [pid 3616] recvfrom(4, [pid 3615] <... socket resumed>) = 6 [pid 3619] recvfrom(3, [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3616] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3619] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(6) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(6) = 0 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 48 [pid 3616] <... sendto resumed>) = 52 [pid 3621] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-964074352}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3621] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=67}) = 0 [pid 3616] recvfrom(4, [pid 3621] close(6) = 0 [pid 3619] <... sendto resumed>) = 92 [pid 3621] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 48 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(5, [pid 3616] <... socket resumed>) = 6 [pid 3619] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-584047233}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3619] <... openat resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3619] write(4, "3 4", 3 [pid 3618] <... socket resumed>) = 6 [pid 3616] close(6 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3616] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(6) = 0 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 48 [pid 3615] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-915880996}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(5) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3615] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3615] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [ 54.619847][ T3621] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 54.649729][ T3618] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.660607][ T3615] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 3615] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 48 [pid 3616] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-754470942}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=66}) = 0 [pid 3616] close(6) = 0 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 48 [pid 3618] recvfrom(5, [pid 3621] <... sendto resumed>) = 48 [pid 3621] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-964074352}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-584047233}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 368 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... write resumed>) = 3 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(4, [pid 3616] <... sendto resumed>) = 48 [pid 3616] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-754470942}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=67}) = 0 [pid 3616] close(6) = 0 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 6 [pid 3620] close(4 [pid 3618] <... socket resumed>) = 6 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3620] <... close resumed>) = 0 [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [ 54.692428][ T3616] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.703868][ T3618] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.714224][ T3621] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 54.730499][ T3616] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3620] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3618] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3621] close(6 [pid 3620] <... socket resumed>) = 4 [pid 3618] close(6 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3618] <... close resumed>) = 0 [pid 3621] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 5 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 48 [pid 3615] <... sendto resumed>) = 368 [pid 3616] recvfrom(5, [pid 3615] recvfrom(4, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-754470942}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(4, [pid 3616] <... socket resumed>) = 6 [pid 3620] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3620] recvfrom(4, [pid 3616] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(6 [pid 3621] <... sendto resumed>) = 48 [pid 3620] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-964074352}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(5) = 0 [pid 3621] close(4) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [ 54.763430][ T3616] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.783621][ T3621] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 54.803751][ T3618] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 3621] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 52 [pid 3618] <... sendto resumed>) = 48 [pid 3615] <... sendto resumed>) = 368 [pid 3620] recvfrom(4, [pid 3618] recvfrom(5, [pid 3615] recvfrom(4, [pid 3620] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-584047233}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 48 [pid 3621] recvfrom(4, [pid 3620] <... socket resumed>) = 6 [pid 3618] <... socket resumed>) = 6 [pid 3616] recvfrom(5, [pid 3615] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3620] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3618] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-754470942}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(4, [pid 3620] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3616] close(5 [pid 3615] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(6 [pid 3618] close(6 [pid 3616] <... close resumed>) = 0 [pid 3621] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 368 [pid 3620] <... close resumed>) = 0 [pid 3619] <... write resumed>) = 3 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3621] recvfrom(4, [ 54.821742][ T3616] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 3620] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3615] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3621] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3615] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 5 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 48 [pid 3620] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1485415289}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3620] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=66}) = 0 [pid 3620] close(6) = 0 [pid 3620] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 368 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 48 [pid 3616] <... sendto resumed>) = 36 [pid 3621] recvfrom(4, [pid 3619] recvfrom(4, [pid 3618] recvfrom(5, [pid 3616] recvfrom(4, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-584047233}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3621] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(4, [pid 3618] close(5 [pid 3616] recvfrom(4, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 368 [pid 3620] <... sendto resumed>) = 48 [pid 3619] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3621] recvfrom(4, [pid 3620] recvfrom(5, [pid 3619] <... sendto resumed>) = 52 [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1485415289}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(4, [pid 3618] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 368 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3616] recvfrom(4, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 6 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3619] <... socket resumed>) = 6 [pid 3618] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3618] <... sendto resumed>) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3616] <... sendto resumed>) = 368 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3620] close(6 [pid 3619] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3618] recvfrom(4, [pid 3616] recvfrom(4, [pid 3615] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(6 [pid 3618] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 54.864212][ T3620] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.882031][ T3618] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.893520][ T3620] netdevsim netdevsim2 netdevsim1: renamed from eth1 [pid 3621] close(4 [pid 3620] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(4, [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 48 [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3620] recvfrom(5, [pid 3616] <... sendto resumed>) = 368 [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1485415289}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(4, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 6 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3620] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3619] <... sendto resumed>) = 48 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3619] recvfrom(5, [pid 3618] <... sendto resumed>) = 368 [pid 3616] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(6 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1675128961}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(4, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3621] <... socket resumed>) = 4 [ 54.942407][ T3620] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.956583][ T3619] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 3620] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 6 [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3616] close(4 [pid 3621] close(4 [pid 3619] close(6 [pid 3616] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 48 [pid 3618] <... sendto resumed>) = 368 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3620] recvfrom(5, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1485415289}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(5 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3618] recvfrom(4, [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3618] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3618] <... sendto resumed>) = 368 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] <... sendto resumed>) = 48 [pid 3619] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1675128961}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3620] <... sendto resumed>) = 36 [pid 3618] recvfrom(4, [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3620] recvfrom(4, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3615] recvfrom(3, [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=67}) = 0 [pid 3619] close(6) = 0 [ 54.984891][ T3620] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.004826][ T3619] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3620] recvfrom(4, [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 48 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 368 [pid 3619] recvfrom(5, [pid 3616] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(4, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1675128961}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3620] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 6 [pid 3618] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3621] close(4 [pid 3620] <... sendto resumed>) = 368 [pid 3619] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3618] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] recvfrom(4, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3615] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(6 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3620] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] close(4 [pid 3621] recvfrom(3, [ 55.039235][ T3619] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 3619] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 368 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(4, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3620] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 48 [pid 3618] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] recvfrom(5, [pid 3618] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1675128961}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] close(5 [pid 3618] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 32 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3620] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3621] <... sendto resumed>) = 32 [pid 3620] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 55.084307][ T3619] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(4, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] recvfrom(4, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 368 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3619] recvfrom(4, [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 368 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(4, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3621] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3620] <... sendto resumed>) = 44 [pid 3619] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 368 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(4, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 64 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3618] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3620] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3616] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3619] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3619] close(4 [pid 3616] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] <... sendto resumed>) = 44 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 32 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 32 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3615] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 32 [pid 3620] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3621] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3620] <... sendto resumed>) = 44 [pid 3618] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 32 [pid 3620] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3615] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3620] <... sendto resumed>) = 32 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 32 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] recvfrom(3, [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3618] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 32 [pid 3620] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3619] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3620] <... sendto resumed>) = 32 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3621] close(4 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 32 [pid 3621] <... sendto resumed>) = 64 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 32 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3621] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3621] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] recvfrom(3, [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3620] close(4 [pid 3618] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 44 [pid 3619] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3620] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3618] <... sendto resumed>) = 32 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 32 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3616] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3621] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3621] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3621] <... sendto resumed>) = 32 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3621] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3621] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3619] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] <... sendto resumed>) = 32 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 32 [pid 3616] close(4 [pid 3615] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 40 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3621] <... sendto resumed>) = 32 [pid 3620] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3615] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3620] close(4 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 32 [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 64 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 32 [pid 3619] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3618] close(4 [pid 3619] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 32 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3615] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 64 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 32 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 44 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 32 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] <... sendto resumed>) = 32 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3621] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3616] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3621] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] close(4 [pid 3621] close(4 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3620] <... sendto resumed>) = 32 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3621] close(4 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3618] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] close(4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3621] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3618] close(4 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 64 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 32 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=11}) = 0 [pid 3619] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3616] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3615] <... sendto resumed>) = 40 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3620] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [ 56.234399][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3619] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3621] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3621] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 44 [pid 3620] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] <... sendto resumed>) = 44 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3621] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3619] <... sendto resumed>) = 44 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3621] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3616] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3619] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 44 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3621] close(4) = 0 [ 56.412127][ T3616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.443553][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.453946][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3616] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3621] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3618] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [ 56.472173][ T3619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.484242][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3621] <... sendto resumed>) = 40 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3621] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [ 56.516661][ T3618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.544779][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3619] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3618] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 3619] close(4 [pid 3621] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.606958][ T3615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.643112][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3621] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3616] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3621] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [ 56.655248][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.664715][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.672299][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.682529][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3621] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3621] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=22}) = 0 [ 56.702523][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.716463][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.733705][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.743427][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3615] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 56.759283][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.767858][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.790809][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.800742][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3620] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.810049][ T3273] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.817224][ T3273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.834048][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.845454][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 64 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3619] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3621] close(4 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 44 [pid 3619] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] close(4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3621] <... socket resumed>) = 4 [ 56.872143][ T3619] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.884887][ T3616] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.904563][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3620] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3621] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3615] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [ 56.918356][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 3618] close(4 [pid 3621] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3619] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 56.952542][ T3618] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.967972][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.976403][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3619] close(4) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [ 56.998782][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.008244][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.018943][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.027995][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.035123][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.043642][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3621] close(4 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 44 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=29}) = 0 [ 57.074618][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.083985][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.093078][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.100270][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.110694][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3621] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=29}) = 0 [ 57.119548][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.128815][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.137761][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.144872][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.155281][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.163828][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 3621] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3621] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 3620] close(4) = 0 [ 57.181279][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.193249][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.200372][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.214811][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3618] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [ 57.228901][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.242277][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.252531][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.263989][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.273835][ T3650] bridge0: port 2(bridge_slave_1) entered blocking state [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3618] <... socket resumed>) = 4 [ 57.280998][ T3650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.290560][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.303831][ T3615] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3616] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3621] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [ 57.337996][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.346918][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.366227][ T3273] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.373344][ T3273] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 3615] close(4) = 0 [ 57.391412][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.406364][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.416689][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.423847][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3620] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.439920][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.449461][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.458125][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.465194][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.479576][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 57.491270][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.500806][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3616] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4) = 0 [ 57.533890][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.543213][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.561081][ T3273] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.568222][ T3273] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3621] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3621] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3621] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 57.584897][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.594418][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.617644][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3621] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3620] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 57.631596][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.650079][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.666339][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] recvfrom(3, [pid 3621] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3621] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3615] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3618] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3615] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.682908][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.718565][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3618] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3616] close(4) = 0 [ 57.741399][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.758182][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.767992][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.776979][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3619] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [ 57.785992][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.793157][ T3649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.805733][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.814762][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 44 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3619] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [ 57.851251][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.860852][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.871133][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 44 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 3618] close(4) = 0 [ 57.907991][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.917506][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.941152][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3616] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3619] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3619] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [ 57.950816][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.960423][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.969499][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.978898][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.989997][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.998405][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 32 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3621] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3618] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3618] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] close(4 [pid 3621] close(4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [ 58.008985][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.018357][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3618] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3621] close(4 [ 58.058672][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.068037][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.092405][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [ 58.106444][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.123386][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.136062][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.145485][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3618] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3619] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3621] <... sendto resumed>) = 44 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3621] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.157578][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.166443][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3616] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3620] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3620] close(4 [pid 3616] close(4 [pid 3620] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 58.203970][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.221737][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.236450][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.246111][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3621] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3620] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3621] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3616] <... close resumed>) = 0 [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [ 58.258115][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.266678][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.296365][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 3615] close(4 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 32 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] close(4 [pid 3620] close(4 [pid 3619] close(4 [pid 3616] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=45}) = 0 [pid 3616] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3615] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3618] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [ 58.306564][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.336506][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3620] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=45}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=45}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=45}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.353485][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.364210][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.381485][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.399769][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3621] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3615] close(4 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 32 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=21}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4) = 0 [ 58.419769][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.429608][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.446839][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.455858][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=47}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3621] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [ 58.465486][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.480120][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.501086][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.510841][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 32 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=43}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3619] <... sendto resumed>) = 32 [pid 3621] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3621] close(4 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3620] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 32 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.550257][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.562270][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3620] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3621] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3621] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3621] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 64 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.641280][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.650867][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3620] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3620] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3620] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.724966][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.749380][ T27] kauditd_printk_skb: 1 callbacks suppressed [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [ 58.749398][ T27] audit: type=1400 audit(1657804167.934:86): avc: denied { module_request } for pid=3621 comm="syz-executor114" kmod="netdev-netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 58.767653][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.805128][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3620] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] recvfrom(3, [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3620] <... sendto resumed>) = 40 [ 58.815794][ T27] audit: type=1400 audit(1657804167.994:87): avc: denied { sys_module } for pid=3621 comm="syz-executor114" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3619] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 32 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 32 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 32 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 32 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3615] <... sendto resumed>) = 32 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 64 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [ 59.002714][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.024858][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.032990][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3616] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [ 59.053747][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.070483][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.089579][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 3615] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [ 59.105741][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] <... sendto resumed>) = 32 [pid 3620] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3619] close(4 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3620] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [ 59.149627][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.163931][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3621] <... sendto resumed>) = 40 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3615] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3620] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3620] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3618] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [ 59.318254][ T3619] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2", ifr_ifindex=67}) = 0 [pid 3620] close(4 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 64 [pid 3619] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3620] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 32 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.369054][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.378614][ T3618] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3619] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3619] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 32 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=21}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3620] <... sendto resumed>) = 64 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3620] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3615] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3616] close(4 [ 59.448344][ T3616] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 32 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3620] close(4 [pid 3615] close(4) = 0 [pid 3620] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3619] <... sendto resumed>) = 44 [pid 3621] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3621] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3619] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3621] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [ 59.492010][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.510059][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3621] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3621] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3621] close(4 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3621] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3621] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 3616] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3621] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3621] close(4 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3621] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] close(4 [pid 3615] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3615] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4) = 0 [pid 3620] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [ 59.676228][ T3615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.707677][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.716973][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3619] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3621] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3621] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3621] close(4 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] close(4) = 0 [pid 3618] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3618] <... close resumed>) = 0 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3621] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3618] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3619] close(4 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [ 59.926293][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.940210][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3621] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3616] close(4 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3620] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3621] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3621] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3621] close(4) = 0 [ 60.006476][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.020018][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=54}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=54}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=54}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 60.060636][ T3621] device veth0_vlan entered promiscuous mode [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=55}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=55}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=55}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=56}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=56}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3618] close(4 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=56}) = 0 [pid 3621] close(4) = 0 [pid 3618] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>}) = -1 ENODEV (No such device) [ 60.162063][ T3621] device veth1_vlan entered promiscuous mode [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=57}) = 0 [pid 3621] close(4 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3615] <... sendto resumed>) = 64 [pid 3621] close(4 [pid 3619] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=57}) = 0 [pid 3621] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=58}) = 0 [pid 3621] close(4 [pid 3619] close(4 [pid 3621] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3620] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3619] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 44 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3620] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 40 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3619] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 40 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3620] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 64 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3620] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3619] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3620] recvfrom(3, [pid 3615] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 44 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3620] recvfrom(3, [pid 3615] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3621] close(4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=50}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3618] close(4) = 0 [ 60.501270][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.520149][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.543229][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3618] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3621] close(4 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3615] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [ 60.555366][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.594262][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3620] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3621] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] close(4 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 44 [pid 3619] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [ 60.608562][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3621] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3621] close(4 [pid 3620] close(4 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3619] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3619] close(4 [pid 3616] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [ 60.667797][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.682821][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.694306][ T3621] device veth0_macvtap entered promiscuous mode [pid 3615] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=48}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=62}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=52}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=50}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=49}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=49}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3621] recvfrom(3, [ 60.716062][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.729675][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.744718][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3620] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3620] close(4 [pid 3618] close(4 [pid 3620] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3620] close(4 [pid 3618] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3619] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [ 60.801483][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.811636][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.832951][ T3621] device veth1_macvtap entered promiscuous mode [pid 3615] close(4 [pid 3621] close(4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3621] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3621] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3621] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3616] close(4 [pid 3621] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.872295][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.880935][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.893428][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.906065][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.914478][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] close(4 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 64 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [ 60.928998][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.938996][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3621] close(4 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... sendto resumed>) = 40 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [ 61.008015][ T3620] device veth0_vlan entered promiscuous mode [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] recvfrom(3, [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=51}) = 0 [pid 3615] close(4 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3619] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3619] close(4 [pid 3621] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3619] <... close resumed>) = 0 [pid 3621] close(4 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 61.085391][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.103965][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.120264][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3615] <... close resumed>) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [ 61.135021][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.156238][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.166989][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3621] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3621] close(4 [pid 3615] close(4 [pid 3621] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [ 61.192449][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.211249][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.226257][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] close(4 [pid 3621] <... sendto resumed>) = 44 [pid 3618] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3615] close(4) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=55}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] <... sendto resumed>) = 40 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=54}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3621] recvfrom(3, [ 61.235823][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.251427][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.262600][ T3619] device veth0_vlan entered promiscuous mode [ 61.274257][ T3615] device veth0_vlan entered promiscuous mode [ 61.284522][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3621] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3621] <... sendto resumed>) = 64 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.293510][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.303835][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.312114][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [ 61.338987][ T3620] device veth1_vlan entered promiscuous mode [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=53}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [ 61.368112][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.377755][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.386705][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.399013][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.406352][ T3616] device veth0_vlan entered promiscuous mode [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.418664][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.426658][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.447867][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.461766][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3615] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.499103][ T3618] device veth0_vlan entered promiscuous mode [ 61.523285][ T3621] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.540681][ T3621] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [ 61.554682][ T3621] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.566171][ T3621] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.581264][ T3619] device veth1_vlan entered promiscuous mode [ 61.593147][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.602706][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3621] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... sendto resumed>) = 44 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3620] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [ 61.639584][ T3615] device veth1_vlan entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3621] <... sendto resumed>) = 44 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3621] close(4) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] close(4 [pid 3621] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3621] recvfrom(3, [pid 3620] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... socket resumed>) = 4 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3619] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] <... socket resumed>) = 4 [pid 3621] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3621] <... close resumed>) = 0 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3621] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] recvfrom(3, [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3616] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3616] recvfrom(3, [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3621] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3616] close(4 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [ 61.702379][ T3616] device veth1_vlan entered promiscuous mode [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3621] <... sendto resumed>) = 32 [pid 3615] close(4 [pid 3621] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.770730][ T3618] device veth1_vlan entered promiscuous mode [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3621] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3621] recvfrom(3, [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3616] <... socket resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3621] <... sendto resumed>) = 32 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3621] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] close(4 [pid 3615] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3621] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3621] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... sendto resumed>) = 40 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3621] recvfrom(3, [pid 3619] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] close(4 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3621] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3621] close(4 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3621] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] <... sendto resumed>) = 64 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] <... socket resumed>) = 4 [pid 3621] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3621] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3621] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] close(4 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3621] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] <... sendto resumed>) = 32 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3621] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3621] close(3 [pid 3620] close(4 [pid 3619] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3621] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3615] close(4 [ 61.948533][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.958065][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3621] mkdir("/dev/binderfs", 0777 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3621] <... mkdir resumed>) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3621] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3621] <... mount resumed>) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3621] symlink("/dev/binderfs", "./binderfs" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3621] <... symlink resumed>) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.020809][ T27] audit: type=1400 audit(1657804171.194:88): avc: denied { mounton } for pid=3621 comm="syz-executor114" path="/dev/binderfs" dev="devtmpfs" ino=2313 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 64 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3620] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 3705 attached [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3621] <... clone resumed>, child_tidptr=0x5555570d45d0) = 2 [pid 3620] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3705] <... prctl resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3619] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3705] setpgid(0, 0 [pid 3619] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3620] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3705] <... setpgid resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3705] <... openat resumed>) = 3 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... close resumed>) = 0 [pid 3705] write(3, "1000", 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3705] <... write resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3619] close(4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3705] close(3 [ 62.056373][ T27] audit: type=1400 audit(1657804171.204:89): avc: denied { mount } for pid=3621 comm="syz-executor114" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3705] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3705] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=60}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3705] <... openat resumed>) = 3 [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3705] socket(AF_PPPOX, 0, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3705] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 64 [ 62.123132][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.132204][ T27] audit: type=1400 audit(1657804171.314:90): avc: denied { read } for pid=3705 comm="syz-executor114" name="nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 62.133452][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3620] <... sendto resumed>) = 44 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3618] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3705] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3705] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3705] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3616] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3705] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3616] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [ 62.168285][ T3620] device veth0_macvtap entered promiscuous mode [ 62.180670][ T27] audit: type=1400 audit(1657804171.314:91): avc: denied { open } for pid=3705 comm="syz-executor114" path="/dev/nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3705] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3705] <... socket resumed>) = 5 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3705] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3705] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3705] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3705] <... bind resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] <... socket resumed>) = 4 [pid 3705] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3705] <... connect resumed>) = 0 [ 62.208012][ T27] audit: type=1400 audit(1657804171.344:92): avc: denied { create } for pid=3705 comm="syz-executor114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 62.232676][ T27] audit: type=1400 audit(1657804171.384:93): avc: denied { create } for pid=3705 comm="syz-executor114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 62.254032][ T27] audit: type=1400 audit(1657804171.434:94): avc: denied { create } for pid=3705 comm="syz-executor114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3705] sendfile(4, 3, NULL, 524293 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [ 62.275894][ T27] audit: type=1400 audit(1657804171.434:95): avc: denied { ioctl } for pid=3705 comm="syz-executor114" path="socket:[33002]" dev="sockfs" ino=33002 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3615] close(4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] close(4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] <... close resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3619] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [ 62.427979][ T3619] device veth0_macvtap entered promiscuous mode [ 62.455828][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.468887][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=59}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3616] close(4) = 0 [ 62.484259][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.509788][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.520720][ T3620] device veth1_macvtap entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 44 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] recvfrom(3, [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=39}) = 0 [ 62.534743][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.560563][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.596472][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] <... sendto resumed>) = 64 [ 62.651045][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.667053][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=61}) = 0 [pid 3618] close(4) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [ 62.698302][ T3619] device veth1_macvtap entered promiscuous mode [ 62.717105][ T3616] device veth0_macvtap entered promiscuous mode [pid 3615] recvfrom(3, [pid 3620] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3615] close(4 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.744483][ T3618] device veth0_macvtap entered promiscuous mode [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3616] close(4 [pid 3615] close(4 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3620] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.846471][ T3615] device veth0_macvtap entered promiscuous mode [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] close(4 [pid 3615] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3620] close(4 [pid 3619] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.911670][ T3616] device veth1_macvtap entered promiscuous mode [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3618] <... sendto resumed>) = 44 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3620] close(4 [pid 3619] close(4 [pid 3616] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... sendto resumed>) = 44 [ 63.025157][ T3618] device veth1_macvtap entered promiscuous mode [ 63.056348][ T3615] device veth1_macvtap entered promiscuous mode [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3618] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 44 [pid 3620] close(4 [pid 3619] close(4 [pid 3616] recvfrom(3, [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 3615] close(4) = 0 [ 63.152130][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.173924][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 3618] close(4) = 0 [ 63.198924][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.219162][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.235152][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.260357][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3620] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 64 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3620] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] close(4 [pid 3620] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3620] close(4 [pid 3615] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.338436][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.362602][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3619] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [ 63.381823][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.393116][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.406873][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.424041][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3615] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3620] close(4) = 0 [ 63.458332][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.476770][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.490412][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... sendto resumed>) = 40 [pid 3619] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 3619] close(4 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.510689][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.521394][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.531033][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3620] <... sendto resumed>) = 64 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3615] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [ 63.618087][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.641769][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.667430][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.692056][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.704558][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 44 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 3618] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [ 63.713612][ T3620] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.735132][ T3620] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.745786][ T3620] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.755292][ T3620] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3616] recvfrom(3, [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3620] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 63.779239][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.799334][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3618] <... sendto resumed>) = 44 [pid 3619] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3618] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3619] close(4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... close resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.834080][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.869170][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.883788][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.895006][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.906233][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.917715][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.931651][ T3616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.946260][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.966255][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3616] close(4 [pid 3620] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3620] close(4) = 0 [ 64.003894][ T3619] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.021282][ T3619] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.036026][ T3619] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.045725][ T3619] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3620] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3620] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3620] recvfrom(3, [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... sendto resumed>) = 44 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] <... socket resumed>) = 4 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3620] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3620] <... close resumed>) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4) = 0 [ 64.086370][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.108835][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.121858][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.134025][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.145156][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.156417][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.167390][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [ 64.179431][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.201524][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3620] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3618] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 3620] close(4) = 0 [ 64.294661][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.312040][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.324904][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.348117][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.361829][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.373073][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.385172][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3618] <... socket resumed>) = 4 [ 64.396449][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.409523][ T3616] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] <... socket resumed>) = 4 [pid 3620] <... sendto resumed>) = 32 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3620] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3620] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] <... close resumed>) = 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3619] <... sendto resumed>) = 44 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [ 64.439051][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.452618][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3620] <... close resumed>) = 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3618] <... socket resumed>) = 4 [pid 3619] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3619] close(4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... close resumed>) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=42}) = 0 [ 64.491373][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.513465][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.526997][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(4) = 0 [ 64.549182][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.567856][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.585971][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.599790][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.617226][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.627054][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 40 [pid 3619] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3620] recvfrom(3, [pid 3619] recvfrom(3, [ 64.656346][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.669885][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.688667][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3616] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(4 [pid 3619] <... ioctl resumed>, ifr_ifindex=24}) = 0 [ 64.708862][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.727881][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.746988][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3619] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=42}) = 0 [ 64.758690][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.778059][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 44 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3618] close(4) = 0 [ 64.799456][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.818042][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.831190][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.839791][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 64 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3619] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... socket resumed>) = 4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3619] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] close(4 [pid 3619] close(4 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] <... close resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3620] <... sendto resumed>) = 32 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3619] <... sendto resumed>) = 32 [pid 3620] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3616] close(4 [pid 3615] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3619] recvfrom(3, [pid 3618] close(4 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 64.854340][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.863649][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.872995][ T1792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3620] close(4) = 0 [ 64.923864][ T3616] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.941761][ T3616] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.950738][ T3616] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.959898][ T3616] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3620] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 40 [pid 3620] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3620] recvfrom(3, [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... socket resumed>) = 4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... socket resumed>) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3619] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3620] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3619] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3620] close(4 [pid 3619] <... close resumed>) = 0 [pid 3618] close(4 [pid 3615] close(4 [pid 3620] <... close resumed>) = 0 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3620] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... sendto resumed>) = 64 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3620] <... sendto resumed>) = 64 [ 64.971868][ T3618] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.981265][ T3618] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.990268][ T3618] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.999296][ T3618] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3619] recvfrom(3, [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3620] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3620] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 3620] close(4) = 0 [pid 3620] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 3619] close(4) = 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=64}) = 0 [pid 3618] close(4) = 0 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4) = 0 [ 65.046406][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.057533][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.069459][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.081112][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.091250][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.102035][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.112650][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.123148][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.133029][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] <... sendto resumed>) = 32 [pid 3620] recvfrom(3, [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3620] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3620] close(3) = 0 [pid 3620] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3620] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3620] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 2 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 3707 attached [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3707] <... prctl resumed>) = 0 [pid 3615] close(4 [pid 3707] setpgid(0, 0 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3707] <... setpgid resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3618] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3618] close(4 [pid 3616] close(4 [pid 3707] <... openat resumed>) = 3 [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3707] write(3, "1000", 4 [pid 3619] close(4 [pid 3618] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3707] <... write resumed>) = 4 [pid 3619] <... close resumed>) = 0 [pid 3618] <... sendto resumed>) = 44 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=63}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.143556][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.154638][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.172550][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.184664][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3707] close(3 [pid 3619] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3707] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3707] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3619] <... sendto resumed>) = 40 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3707] <... openat resumed>) = 3 [pid 3619] recvfrom(3, [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3707] socket(AF_PPPOX, 0, 0 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3707] <... socket resumed>) = 4 [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3707] close(4 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] close(4 [pid 3707] <... close resumed>) = 0 [pid 3707] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3618] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3615] <... close resumed>) = 0 [pid 3707] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3707] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3619] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3707] <... socket resumed>) = 5 [pid 3619] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3707] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3707] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3707] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3707] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3707] sendfile(4, 3, NULL, 524293 [pid 3619] <... sendto resumed>) = 64 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3619] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... socket resumed>) = 4 [pid 3618] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3619] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3618] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] close(4 [pid 3618] close(4 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3619] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.246542][ T3615] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.255684][ T3615] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.273339][ T3615] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.284240][ T3615] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3619] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3619] <... sendto resumed>) = 32 [pid 3618] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3619] recvfrom(3, [pid 3618] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3619] close(3 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3619] <... close resumed>) = 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] mkdir("/dev/binderfs", 0777 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3618] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3619] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3618] close(4 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3619] <... mount resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3619] symlink("/dev/binderfs", "./binderfs" [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3619] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3615] <... close resumed>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 ./strace-static-x86_64: Process 3708 attached [pid 3619] <... clone resumed>, child_tidptr=0x5555570d45d0) = 2 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 32 [pid 3615] recvfrom(3, [pid 3708] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3708] <... prctl resumed>) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3708] setpgid(0, 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3708] <... setpgid resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3708] <... openat resumed>) = 3 [pid 3618] close(4 [pid 3615] close(4 [pid 3708] write(3, "1000", 4 [pid 3618] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3708] <... write resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3708] close(3 [pid 3618] <... sendto resumed>) = 40 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] <... sendto resumed>) = 44 [pid 3708] <... close resumed>) = 0 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3708] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3708] <... openat resumed>) = 3 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3708] socket(AF_PPPOX, 0, 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3708] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3708] close(4 [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3708] <... close resumed>) = 0 [pid 3618] close(4 [pid 3615] close(4 [pid 3708] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3708] <... socket resumed>) = 4 [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3708] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3618] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3708] <... socket resumed>) = 5 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3708] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3708] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3708] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3618] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3708] <... bind resumed>) = 0 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3708] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3618] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3708] <... connect resumed>) = 0 [pid 3618] close(4 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3708] sendfile(4, 3, NULL, 524293 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3618] recvfrom(3, [pid 3615] recvfrom(3, [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3618] close(4 [pid 3615] close(4 [pid 3618] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3618] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3618] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 32 [pid 3618] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3618] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3705] <... sendfile resumed>) = 131072 [pid 3618] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3705] close(3 [pid 3618] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3705] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3705] close(4 [pid 3618] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3618] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3618] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3618] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3618] <... sendto resumed>) = 32 [ 65.594549][ C1] vcan0: j1939_tp_rxtimer: 0xffff888018207c00: rx timeout, send abort [ 65.603862][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807260b000: rx timeout, send abort [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3618] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3618] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3618] close(3 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3618] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3618] mkdir("/dev/binderfs", 0777 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3618] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3618] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3618] <... mount resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3618] symlink("/dev/binderfs", "./binderfs" [pid 3616] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3618] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3616] close(4 [pid 3615] close(4 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 3709 attached [pid 3705] <... close resumed>) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555570d45d0) = 2 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 32 [pid 3705] close(5 [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3705] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3705] close(6 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3705] close(7 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3705] close(8 [pid 3616] close(4 [pid 3615] close(4 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3705] close(9 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3709] <... prctl resumed>) = 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3709] setpgid(0, 0 [pid 3705] close(10 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3709] <... setpgid resumed>) = 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3705] close(11 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3705] close(12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3705] close(13 [pid 3616] close(4 [pid 3615] close(4 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3705] close(14 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3709] <... openat resumed>) = 3 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3709] write(3, "1000", 4 [pid 3705] close(15 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3709] <... write resumed>) = 4 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3709] close(3 [pid 3705] close(16 [pid 3616] close(3 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3705] close(17 [pid 3616] mkdir("/dev/binderfs", 0777 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3705] close(18 [pid 3616] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3615] close(4 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 65.672081][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888018207c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 65.687127][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807260b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3616] <... mount resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3709] <... close resumed>) = 0 [pid 3705] close(19 [pid 3616] symlink("/dev/binderfs", "./binderfs" [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3709] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3615] <... sendto resumed>) = 32 [pid 3709] <... openat resumed>) = 3 [pid 3705] close(20 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] recvfrom(3, [pid 3709] socket(AF_PPPOX, 0, 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 3710 attached [pid 3709] <... socket resumed>) = 4 [pid 3705] close(21 [pid 3616] <... clone resumed>, child_tidptr=0x5555570d45d0) = 2 [pid 3615] close(3 [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3709] close(4 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... close resumed>) = 0 [pid 3710] <... prctl resumed>) = 0 [pid 3709] <... close resumed>) = 0 [pid 3705] close(22 [pid 3615] mkdir("/dev/binderfs", 0777 [pid 3710] setpgid(0, 0 [pid 3709] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3710] <... setpgid resumed>) = 0 [pid 3709] <... socket resumed>) = 4 [pid 3705] close(23 [pid 3615] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3709] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... mount resumed>) = 0 [pid 3710] <... openat resumed>) = 3 [pid 3709] <... socket resumed>) = 5 [pid 3705] close(24 [pid 3615] symlink("/dev/binderfs", "./binderfs" [pid 3710] write(3, "1000", 4 [pid 3709] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3710] <... write resumed>) = 4 [pid 3709] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3705] close(25 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3710] close(3 [pid 3709] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3710] <... close resumed>) = 0 [pid 3709] <... bind resumed>) = 0 [pid 3705] close(26 [pid 3615] <... clone resumed>, child_tidptr=0x5555570d45d0) = 2 [pid 3710] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3709] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 3711 attached [pid 3710] <... openat resumed>) = 3 [pid 3709] <... connect resumed>) = 0 [pid 3705] close(27 [pid 3711] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3710] socket(AF_PPPOX, 0, 0 [pid 3709] sendfile(4, 3, NULL, 524293 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3711] <... prctl resumed>) = 0 [pid 3710] <... socket resumed>) = 4 [pid 3705] close(28 [pid 3711] setpgid(0, 0 [pid 3710] close(4 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3711] <... setpgid resumed>) = 0 [pid 3710] <... close resumed>) = 0 [pid 3705] close(29 [pid 3711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3710] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3711] <... openat resumed>) = 3 [pid 3710] <... socket resumed>) = 4 [pid 3705] exit_group(0 [pid 3711] write(3, "1000", 4 [pid 3710] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3705] <... exit_group resumed>) = ? [pid 3711] <... write resumed>) = 4 [pid 3710] <... socket resumed>) = 5 [pid 3705] +++ exited with 0 +++ [pid 3711] close(3 [pid 3710] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3711] <... close resumed>) = 0 [pid 3710] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3711] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3710] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3711] <... openat resumed>) = 3 [pid 3710] <... bind resumed>) = 0 [pid 3711] socket(AF_PPPOX, 0, 0 [pid 3710] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3621] <... clone resumed>, child_tidptr=0x5555570d45d0) = 3 [pid 3711] <... socket resumed>) = 4 [pid 3710] <... connect resumed>) = 0 [pid 3711] close(4 [pid 3710] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 3712 attached [pid 3711] <... close resumed>) = 0 [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3711] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3712] <... prctl resumed>) = 0 [pid 3711] <... socket resumed>) = 4 [pid 3712] setpgid(0, 0 [pid 3711] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3712] <... setpgid resumed>) = 0 [pid 3711] <... socket resumed>) = 5 [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3711] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3712] <... openat resumed>) = 3 [pid 3711] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3712] write(3, "1000", 4 [pid 3711] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3712] <... write resumed>) = 4 [pid 3711] <... bind resumed>) = 0 [pid 3712] close(3 [pid 3711] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3712] <... close resumed>) = 0 [pid 3711] <... connect resumed>) = 0 [pid 3712] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3711] sendfile(4, 3, NULL, 524293 [pid 3712] <... openat resumed>) = 3 [pid 3712] socket(AF_PPPOX, 0, 0) = 4 [pid 3712] close(4) = 0 [pid 3712] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3712] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3712] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3712] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3712] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3712] sendfile(4, 3, NULL, 524293) = 86016 [pid 3712] close(3) = 0 [ 66.839255][ C1] vcan0: j1939_tp_rxtimer: 0xffff888016be1000: rx timeout, send abort [ 66.847587][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806a00e000: rx timeout, send abort [ 66.886765][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888016be1000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.901218][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807aae5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.915611][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a00e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.930008][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807aae5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.944373][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807aae5400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3712] close(4 [pid 3708] <... sendfile resumed>) = 86016 [pid 3708] close(3) = 0 [ 67.221630][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807572bc00: rx timeout, send abort [ 67.248001][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807572bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 67.262386][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807572b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 67.276840][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d98ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 68.961258][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880762f1c00: rx timeout, send abort [ 68.969607][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807cf17000: rx timeout, send abort [ 68.985001][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880762f1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3708] close(4 [pid 3707] <... sendfile resumed>) = 131072 [pid 3707] close(3) = 0 [pid 3707] close(4) = 0 [pid 3707] close(5) = 0 [pid 3707] close(6) = -1 EBADF (Bad file descriptor) [pid 3707] close(7) = -1 EBADF (Bad file descriptor) [pid 3707] close(8) = -1 EBADF (Bad file descriptor) [pid 3707] close(9) = -1 EBADF (Bad file descriptor) [pid 3707] close(10) = -1 EBADF (Bad file descriptor) [pid 3707] close(11) = -1 EBADF (Bad file descriptor) [pid 3707] close(12) = -1 EBADF (Bad file descriptor) [ 68.999363][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cf17000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3707] close(13) = -1 EBADF (Bad file descriptor) [pid 3707] close(14) = -1 EBADF (Bad file descriptor) [pid 3707] close(15) = -1 EBADF (Bad file descriptor) [pid 3707] close(16) = -1 EBADF (Bad file descriptor) [pid 3707] close(17) = -1 EBADF (Bad file descriptor) [pid 3707] close(18) = -1 EBADF (Bad file descriptor) [pid 3707] close(19) = -1 EBADF (Bad file descriptor) [pid 3707] close(20) = -1 EBADF (Bad file descriptor) [pid 3707] close(21) = -1 EBADF (Bad file descriptor) [pid 3707] close(22) = -1 EBADF (Bad file descriptor) [pid 3707] close(23) = -1 EBADF (Bad file descriptor) [pid 3707] close(24) = -1 EBADF (Bad file descriptor) [pid 3707] close(25) = -1 EBADF (Bad file descriptor) [pid 3707] close(26) = -1 EBADF (Bad file descriptor) [pid 3707] close(27) = -1 EBADF (Bad file descriptor) [pid 3707] close(28) = -1 EBADF (Bad file descriptor) [pid 3707] close(29) = -1 EBADF (Bad file descriptor) [pid 3707] exit_group(0) = ? [pid 3707] +++ exited with 0 +++ [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3620] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3713 attached , child_tidptr=0x5555570d45d0) = 3 [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3713] write(3, "1000", 4) = 4 [pid 3713] close(3) = 0 [pid 3713] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3713] socket(AF_PPPOX, 0, 0) = 4 [pid 3713] close(4) = 0 [pid 3713] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3713] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3713] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3713] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3713] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3713] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-2, SIGKILL [pid 3708] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3708] +++ killed by SIGKILL +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3619] kill(2, SIGKILL) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 3 ./strace-static-x86_64: Process 3714 attached [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3714] setpgid(0, 0) = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3714] socket(AF_PPPOX, 0, 0) = 4 [pid 3714] close(4) = 0 [pid 3714] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3714] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3714] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3714] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3714] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3714] sendfile(4, 3, NULL, 524293 [pid 3618] kill(-2, SIGKILL) = 0 [pid 3709] <... sendfile resumed>) = ? [pid 3618] kill(2, SIGKILL [pid 3709] +++ killed by SIGKILL +++ [pid 3618] <... kill resumed>) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 3 ./strace-static-x86_64: Process 3715 attached [pid 3715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3715] setpgid(0, 0) = 0 [pid 3715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3715] write(3, "1000", 4) = 4 [pid 3715] close(3) = 0 [pid 3715] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3715] socket(AF_PPPOX, 0, 0) = 4 [pid 3715] close(4) = 0 [pid 3715] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3715] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3715] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3715] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3715] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3715] sendfile(4, 3, NULL, 524293 [pid 3616] kill(-2, SIGKILL [pid 3710] <... sendfile resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3710] +++ killed by SIGKILL +++ [pid 3616] kill(2, SIGKILL) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 3 [pid 3615] kill(-2, SIGKILL./strace-static-x86_64: Process 3716 attached [pid 3716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3716] setpgid(0, 0) = 0 [pid 3716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3711] <... sendfile resumed>) = ? [pid 3615] <... kill resumed>) = 0 [pid 3716] <... openat resumed>) = 3 [pid 3716] write(3, "1000", 4) = 4 [pid 3716] close(3) = 0 [pid 3716] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3716] socket(AF_PPPOX, 0, 0) = 4 [pid 3716] close(4) = 0 [pid 3716] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3716] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3716] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3711] +++ killed by SIGKILL +++ [pid 3615] kill(2, SIGKILL [pid 3716] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3716] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3716] sendfile(4, 3, NULL, 524293 [pid 3615] <... kill resumed>) = 0 [pid 3715] <... sendfile resumed>) = 86016 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3715] close(3) = 0 [pid 3715] close(4 [ 70.862947][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888078ea1000: connection exists (00 00). last cmd: 15 [pid 3621] kill(-3, SIGKILL [pid 3712] <... close resumed>) = ? [pid 3621] <... kill resumed>) = 0 [pid 3712] +++ killed by SIGKILL +++ [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3621] kill(3, SIGKILL) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 3 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 4 ./strace-static-x86_64: Process 3717 attached [ 70.903906][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078ea1000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 70.918770][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880790e3000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 70.933800][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880262c6400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. ./strace-static-x86_64: Process 3718 attached [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3717] <... prctl resumed>) = 0 [pid 3718] <... prctl resumed>) = 0 [pid 3717] setpgid(0, 0 [pid 3718] setpgid(0, 0 [pid 3717] <... setpgid resumed>) = 0 [pid 3718] <... setpgid resumed>) = 0 [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3717] <... openat resumed>) = 3 [pid 3718] <... openat resumed>) = 3 [pid 3718] write(3, "1000", 4 [pid 3717] write(3, "1000", 4 [pid 3718] <... write resumed>) = 4 [pid 3717] <... write resumed>) = 4 [pid 3718] close(3 [pid 3717] close(3 [pid 3718] <... close resumed>) = 0 [pid 3717] <... close resumed>) = 0 [pid 3717] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3717] socket(AF_PPPOX, 0, 0) = 4 [pid 3717] close(4) = 0 [pid 3717] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3717] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3717] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3718] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3717] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3717] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3718] <... openat resumed>) = 3 [pid 3717] <... connect resumed>) = 0 [pid 3718] socket(AF_PPPOX, 0, 0 [pid 3717] sendfile(4, 3, NULL, 524293 [pid 3718] <... socket resumed>) = 4 [pid 3718] close(4) = 0 [pid 3718] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3718] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [ 71.051740][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88806b807400: connection exists (00 00). last cmd: 15 [ 71.064370][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b807400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 71.079213][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b902400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [pid 3718] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3718] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3718] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 71.094019][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807dd7b000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 71.893450][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880204ba000: rx timeout, send abort [ 71.940341][ C1] vcan0: j1939_tp_rxtimer: 0xffff888077d21400: rx timeout, send abort [ 71.949172][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b8cbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 71.963568][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b8be000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3718] sendfile(4, 3, NULL, 524293 [pid 3716] <... sendfile resumed>) = 94208 [pid 3716] close(3) = 0 [ 71.977953][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888071ab0400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 71.992427][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880269d6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.007450][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880269d6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.047802][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 72.054061][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.060602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.067126][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.073612][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.080136][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.086626][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.093150][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.099666][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.106151][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.112668][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.119189][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.125682][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.132209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.138728][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.145211][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.151732][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.158302][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.164901][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.171435][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.177962][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.184453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.190988][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.197516][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.204010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.210529][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.217039][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.223566][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.230092][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.236573][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.243089][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.249601][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.256082][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.262610][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.269150][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.275637][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.282176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.288697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.295357][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.301898][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.308425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.314997][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.321656][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.328185][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.334675][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.341220][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.347750][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.354344][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.360909][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.367445][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.373939][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.380476][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.386966][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.393596][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.400211][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.406697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.413228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.419744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.426229][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.432763][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.439277][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.445763][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.452366][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.459002][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.465566][ C1] vcan0: j1939_tp_rxtimer: 0xffff888077d21000: rx timeout, send abort [ 72.473918][ C1] vcan0: j1939_tp_rxtimer: 0xffff888017f2f400: rx timeout, send abort [ 72.482189][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880214f0000: rx timeout, send abort [pid 3716] close(4 [pid 3714] <... sendfile resumed>) = 94208 [pid 3714] close(3) = 0 [ 72.490479][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880204ba000: abort rx timeout. Force session deactivation [ 72.500731][ C1] vcan0: j1939_tp_rxtimer: 0xffff888077d21400: abort rx timeout. Force session deactivation [ 72.514802][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.521357][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.527912][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.534397][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.540940][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.547468][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.554055][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.560603][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.567152][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.573640][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.580194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.586692][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.593237][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.628877][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888026f88c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.643257][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e000: last 00 [ 72.643291][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802739e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.650651][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e000: last 00 [ 72.664923][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b15f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.672135][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.686499][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807192bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.693575][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.707839][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888071929000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.714180][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.728473][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880214f0000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.735560][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.749887][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072508c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.756282][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.770538][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807698a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.777707][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.798640][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.805865][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.812369][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.819619][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.826093][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.833346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.839858][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.847133][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.853607][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.860866][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.867367][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.874597][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.881099][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.888350][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.894827][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.902104][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.908599][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.915829][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.922338][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.929592][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.936064][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.943315][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.949822][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.957046][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.963550][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.970801][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3714] close(4 [pid 3718] <... sendfile resumed>) = 94208 [pid 3717] <... sendfile resumed>) = 94208 [pid 3718] close(3 [pid 3717] close(3 [pid 3718] <... close resumed>) = 0 [pid 3717] <... close resumed>) = 0 [pid 3718] close(4 [ 72.977304][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 72.977556][ C1] vcan0: j1939_tp_rxtimer: 0xffff888077d21000: abort rx timeout. Force session deactivation [ 72.984503][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.996820][ C1] vcan0: j1939_tp_rxtimer: 0xffff888017f2f400: abort rx timeout. Force session deactivation [ 73.001055][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.018433][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.024921][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.032179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.038718][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.045947][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.052472][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.059729][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.066210][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.073483][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.080006][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.087285][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.093770][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.101053][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.107552][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.114779][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.121322][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.128586][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.135065][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.142344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.148857][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.156085][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.162604][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.169865][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.176352][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.183638][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.190146][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.197417][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.203903][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.211175][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.217688][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.224918][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.231426][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.238694][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.245198][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.252469][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.258991][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.266220][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.272838][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.280101][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.286577][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.293856][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.301914][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88802739e400: last 00 [ 73.309199][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.315690][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888071929800: connection exists (00 00). last cmd: ff [ 73.326883][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888078270000: connection exists (00 00). last cmd: ff [ 73.338067][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802739e400: 0x00000: (5) Maximal retransmit request limit reached [ 73.349087][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880230c2400: rx timeout, send abort [ 73.349524][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802739e800: 0x00000: (5) Maximal retransmit request limit reached [ 73.369163][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802739ec00: 0x00000: (5) Maximal retransmit request limit reached [ 73.380666][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802739d000: 0x00000: (5) Maximal retransmit request limit reached [ 73.392413][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888071929800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 73.403584][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880230c2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.407172][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888071929c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 73.421402][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807afa5000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.436080][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078270000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 73.465164][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888071928000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [pid 3717] close(4 [pid 3713] <... sendfile resumed>) = 131072 [pid 3713] close(3) = 0 [ 73.480015][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888071928400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 73.498328][ C0] vcan0: j1939_tp_rxtimer: 0xffff888079e62000: rx timeout, send abort [ 73.506607][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807051d400: rx timeout, send abort [ 73.516827][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079e62000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3713] close(4) = 0 [pid 3713] close(5) = 0 [pid 3713] close(6) = -1 EBADF (Bad file descriptor) [pid 3713] close(7) = -1 EBADF (Bad file descriptor) [pid 3713] close(8) = -1 EBADF (Bad file descriptor) [pid 3713] close(9) = -1 EBADF (Bad file descriptor) [pid 3713] close(10) = -1 EBADF (Bad file descriptor) [pid 3713] close(11) = -1 EBADF (Bad file descriptor) [pid 3713] close(12) = -1 EBADF (Bad file descriptor) [pid 3713] close(13) = -1 EBADF (Bad file descriptor) [pid 3713] close(14) = -1 EBADF (Bad file descriptor) [pid 3713] close(15) = -1 EBADF (Bad file descriptor) [pid 3713] close(16) = -1 EBADF (Bad file descriptor) [pid 3713] close(17) = -1 EBADF (Bad file descriptor) [pid 3713] close(18) = -1 EBADF (Bad file descriptor) [pid 3713] close(19) = -1 EBADF (Bad file descriptor) [pid 3713] close(20) = -1 EBADF (Bad file descriptor) [pid 3713] close(21) = -1 EBADF (Bad file descriptor) [pid 3713] close(22) = -1 EBADF (Bad file descriptor) [pid 3713] close(23) = -1 EBADF (Bad file descriptor) [pid 3713] close(24) = -1 EBADF (Bad file descriptor) [pid 3713] close(25) = -1 EBADF (Bad file descriptor) [pid 3713] close(26) = -1 EBADF (Bad file descriptor) [pid 3713] close(27) = -1 EBADF (Bad file descriptor) [pid 3713] close(28) = -1 EBADF (Bad file descriptor) [pid 3713] close(29) = -1 EBADF (Bad file descriptor) [pid 3713] exit_group(0) = ? [pid 3713] +++ exited with 0 +++ [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 4 ./strace-static-x86_64: Process 3719 attached [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3719] setpgid(0, 0) = 0 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3719] write(3, "1000", 4) = 4 [ 73.531216][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807051d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3719] close(3) = 0 [pid 3719] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3719] socket(AF_PPPOX, 0, 0) = 4 [pid 3719] close(4) = 0 [pid 3719] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3719] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3719] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3719] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3719] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3719] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-3, SIGKILL) = 0 [pid 3619] kill(3, SIGKILL) = 0 [pid 3714] <... close resumed>) = ? [pid 3714] +++ killed by SIGKILL +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 4 ./strace-static-x86_64: Process 3720 attached [pid 3720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3720] setpgid(0, 0) = 0 [pid 3720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3720] write(3, "1000", 4) = 4 [pid 3720] close(3) = 0 [pid 3720] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3720] socket(AF_PPPOX, 0, 0) = 4 [pid 3720] close(4) = 0 [pid 3720] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3720] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3720] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3720] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3720] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3618] kill(-3, SIGKILL) = 0 [pid 3618] kill(3, SIGKILL) = 0 [pid 3715] <... close resumed>) = ? [pid 3720] <... connect resumed>) = 0 [pid 3720] sendfile(4, 3, NULL, 524293 [pid 3715] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 4 ./strace-static-x86_64: Process 3721 attached [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3721] setpgid(0, 0) = 0 [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3721] write(3, "1000", 4) = 4 [pid 3616] kill(-3, SIGKILL [pid 3721] close(3 [pid 3716] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3716] +++ killed by SIGKILL +++ [pid 3721] <... close resumed>) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3721] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3616] kill(3, SIGKILL [pid 3721] <... openat resumed>) = 3 [pid 3616] <... kill resumed>) = 0 [pid 3721] socket(AF_PPPOX, 0, 0) = 4 [pid 3721] close(4) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3721] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3721] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3616] <... clone resumed>, child_tidptr=0x5555570d45d0) = 4 [pid 3721] <... socket resumed>) = 5 [pid 3721] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3721] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3721] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3721] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 3722 attached [pid 3722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3722] setpgid(0, 0) = 0 [pid 3722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] kill(-4, SIGKILL) = 0 [pid 3722] write(3, "1000", 4 [pid 3621] kill(4, SIGKILL [pid 3722] <... write resumed>) = 4 [pid 3718] <... close resumed>) = ? [pid 3621] <... kill resumed>) = 0 [pid 3722] close(3 [pid 3718] +++ killed by SIGKILL +++ [pid 3722] <... close resumed>) = 0 [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3621] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] kill(-3, SIGKILL [pid 3722] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT./strace-static-x86_64: Process 3723 attached ) = 3 [pid 3717] <... close resumed>) = ? [pid 3621] <... clone resumed>, child_tidptr=0x5555570d45d0) = 5 [pid 3615] <... kill resumed>) = 0 [pid 3723] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3722] socket(AF_PPPOX, 0, 0 [pid 3717] +++ killed by SIGKILL +++ [pid 3615] kill(3, SIGKILL [pid 3723] <... prctl resumed>) = 0 [pid 3722] <... socket resumed>) = 4 [pid 3615] <... kill resumed>) = 0 [pid 3723] setpgid(0, 0 [pid 3722] close(4 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3723] <... setpgid resumed>) = 0 [pid 3722] <... close resumed>) = 0 [pid 3723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3722] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3723] <... openat resumed>) = 3 [pid 3722] <... socket resumed>) = 4 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3724 attached [pid 3723] write(3, "1000", 4 [pid 3722] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3724] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3723] <... write resumed>) = 4 [pid 3722] <... socket resumed>) = 5 [pid 3615] <... clone resumed>, child_tidptr=0x5555570d45d0) = 4 [pid 3723] close(3) = 0 [pid 3724] <... prctl resumed>) = 0 [pid 3724] setpgid(0, 0 [pid 3723] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3722] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3724] <... setpgid resumed>) = 0 [pid 3723] <... openat resumed>) = 3 [pid 3722] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3723] socket(AF_PPPOX, 0, 0 [pid 3722] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3724] <... openat resumed>) = 3 [pid 3723] <... socket resumed>) = 4 [pid 3722] <... bind resumed>) = 0 [pid 3724] write(3, "1000", 4 [pid 3723] close(4 [pid 3722] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3724] <... write resumed>) = 4 [pid 3723] <... close resumed>) = 0 [pid 3722] <... connect resumed>) = 0 [pid 3724] close(3) = 0 [pid 3723] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3722] sendfile(4, 3, NULL, 524293 [pid 3724] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3723] <... socket resumed>) = 4 [pid 3724] <... openat resumed>) = 3 [pid 3723] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3724] socket(AF_PPPOX, 0, 0 [pid 3723] <... socket resumed>) = 5 [pid 3724] <... socket resumed>) = 4 [pid 3723] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3724] close(4 [pid 3723] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3724] <... close resumed>) = 0 [pid 3723] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3724] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3723] <... bind resumed>) = 0 [pid 3724] <... socket resumed>) = 4 [pid 3723] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3724] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3723] <... connect resumed>) = 0 [pid 3724] <... socket resumed>) = 5 [pid 3723] sendfile(4, 3, NULL, 524293 [pid 3724] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3724] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [ 76.149764][ T26] cfg80211: failed to load regulatory.db [ 76.167762][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806ef59c00: rx timeout, send abort [pid 3724] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3724] sendfile(4, 3, NULL, 524293 [pid 3720] <... sendfile resumed>) = 90112 [pid 3720] close(3) = 0 [ 76.211295][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880204db800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.225791][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880204dbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.240200][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801cf8e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3720] close(4 [pid 3723] <... sendfile resumed>) = 86016 [pid 3723] close(3) = 0 [ 76.696126][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806ef59c00: abort rx timeout. Force session deactivation [ 76.717519][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807493e800: rx timeout, send abort [ 76.726096][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078a35800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.740483][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078a35000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.754877][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880793dfc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.782282][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807493e400: rx timeout, send abort [pid 3723] close(4 [pid 3724] <... sendfile resumed>) = 86016 [pid 3724] close(3) = 0 [ 76.808061][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807810f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.822484][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802026dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.828924][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88802026dc00: last 00 [ 76.836818][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888017e0e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.844068][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880281ba000: last 00 [ 76.865504][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880755f7400: last 14 [ 76.872931][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880281ba000: last 14 [ 76.888735][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880755f7400: last 15 [ 76.896051][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880281ba000: last 15 [ 76.903316][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880755f7400: last 15 [ 76.910645][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880281ba000: last 15 [ 76.961801][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880281ba000: 0x00000: (5) Maximal retransmit request limit reached [ 76.973306][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880281ba800: 0x00000: (5) Maximal retransmit request limit reached [ 76.984839][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880755f7400: 0x00000: (5) Maximal retransmit request limit reached [ 76.996434][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880281bac00: 0x00000: (5) Maximal retransmit request limit reached [ 77.007966][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888020db2400: 0x00000: (5) Maximal retransmit request limit reached [ 77.022327][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807bba5800: rx timeout, send abort [ 77.111087][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801f0df000: rx timeout, send abort [ 77.147219][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b052400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.161616][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b052c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.175995][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c989400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.190609][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072bd1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3724] close(4 [pid 3722] <... sendfile resumed>) = 86016 [pid 3721] <... sendfile resumed>) = 90112 [pid 3722] close(3 [pid 3721] close(3 [pid 3722] <... close resumed>) = 0 [pid 3721] <... close resumed>) = 0 [ 77.205104][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072bd1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.219470][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079af4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.233908][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 77.235553][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807493e800: abort rx timeout. Force session deactivation [ 77.240139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3722] close(4 [ 77.256744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.263291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.270016][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.276617][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.283155][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.289680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.296160][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.297352][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807493e400: abort rx timeout. Force session deactivation [ 77.302681][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.319185][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.325693][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.332234][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.338758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.345241][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.351776][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.358296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.364777][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.371312][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.377830][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.384391][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.390924][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.397509][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.404120][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.410668][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.417202][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.423686][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.430227][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.436717][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.443260][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.449792][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.456278][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.462819][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.469343][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.475855][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.482388][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.488903][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.495394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.501934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.508471][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.514957][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.521497][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.528012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.534500][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.833419][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.839983][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.846488][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.853057][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.859608][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.866092][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.872636][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.879169][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.885666][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.892216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.898735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.905226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.911767][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.918320][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.924814][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.931357][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.937931][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.944546][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.951086][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.957602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.964090][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.970622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.977176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.983673][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.990232][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.996734][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.003295][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.009838][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.016321][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.022872][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.029412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.035894][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.042439][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.049302][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807bba5800: abort rx timeout. Force session deactivation [ 78.059479][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801f0df000: abort rx timeout. Force session deactivation [pid 3721] close(4 [pid 3620] kill(-4, SIGKILL) = 0 [pid 3620] kill(4, SIGKILL) = 0 [pid 3719] <... sendfile resumed>) = ? [pid 3719] +++ killed by SIGKILL +++ [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=16} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 5 ./strace-static-x86_64: Process 3726 attached [pid 3726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3726] setpgid(0, 0) = 0 [pid 3726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3726] write(3, "1000", 4) = 4 [pid 3726] close(3) = 0 [pid 3726] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3726] socket(AF_PPPOX, 0, 0) = 4 [pid 3726] close(4) = 0 [pid 3726] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3726] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3726] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3726] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3726] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 79.300280][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806b048000: rx timeout, send abort [ 79.343727][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b048000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.358139][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806b048800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.800846][ C0] vcan0: j1939_tp_rxtimer: 0xffff888077124800: rx timeout, send abort [ 79.831701][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e7e7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3726] sendfile(4, 3, NULL, 524293) = 98304 [pid 3726] close(3) = 0 [ 79.846108][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e7e7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.860477][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d30f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.874865][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 79.881142][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.887668][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.894153][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.900744][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.907406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.913900][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.920423][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.926911][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.933435][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.939957][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.946441][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.952962][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.959486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.965968][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.972494][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.979004][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.985494][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.992019][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.998531][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.005015][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.011546][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.018072][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.024555][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.031087][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.037607][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.044094][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.050626][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.057222][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.063809][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.070340][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.076820][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.083347][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.089857][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.096341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.102872][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.109379][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.115863][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.122368][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.128886][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.135382][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.141909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.148415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.154907][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.161443][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.167960][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.174455][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.180987][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.187579][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.194179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.200716][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.207221][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.213706][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.220228][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.226707][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.233220][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.239734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.246212][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.252729][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.259257][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.265737][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.272260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.279830][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.286333][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.292863][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.299377][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.305947][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.312468][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.319052][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.325636][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.332157][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.338676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.345157][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.351690][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.358200][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.364681][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.371205][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.377891][ C0] vcan0: j1939_tp_rxtimer: 0xffff888077124800: abort rx timeout. Force session deactivation [pid 3726] close(4 [pid 3619] kill(-4, SIGKILL) = 0 [pid 3619] kill(4, SIGKILL) = 0 [pid 3720] <... close resumed>) = ? [pid 3720] +++ killed by SIGKILL +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 5 ./strace-static-x86_64: Process 3728 attached [pid 3728] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3728] setpgid(0, 0) = 0 [pid 3728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3728] write(3, "1000", 4) = 4 [pid 3728] close(3) = 0 [pid 3728] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3728] socket(AF_PPPOX, 0, 0) = 4 [pid 3728] close(4) = 0 [pid 3728] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3728] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3728] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3728] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3728] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3728] sendfile(4, 3, NULL, 524293 [pid 3618] kill(-4, SIGKILL [pid 3721] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3721] +++ killed by SIGKILL +++ [pid 3618] kill(4, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 5 ./strace-static-x86_64: Process 3729 attached [pid 3729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3729] setpgid(0, 0) = 0 [pid 3729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3729] write(3, "1000", 4) = 4 [pid 3729] close(3) = 0 [ 80.757010][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 3729] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3729] socket(AF_PPPOX, 0, 0) = 4 [pid 3729] close(4) = 0 [pid 3729] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3729] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3729] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3729] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3729] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3729] sendfile(4, 3, NULL, 524293 [pid 3616] kill(-4, SIGKILL [pid 3722] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3722] +++ killed by SIGKILL +++ [pid 3616] kill(4, SIGKILL) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 5 ./strace-static-x86_64: Process 3730 attached [pid 3730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3730] setpgid(0, 0) = 0 [pid 3730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3730] write(3, "1000", 4) = 4 [pid 3730] close(3) = 0 [pid 3730] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [ 80.892650][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 3730] socket(AF_PPPOX, 0, 0) = 4 [pid 3730] close(4) = 0 [pid 3730] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3730] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3730] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3730] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3730] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3730] sendfile(4, 3, NULL, 524293 [pid 3621] kill(-5, SIGKILL [pid 3723] <... close resumed>) = ? [pid 3621] <... kill resumed>) = 0 [pid 3723] +++ killed by SIGKILL +++ [pid 3621] kill(5, SIGKILL) = 0 [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] kill(-4, SIGKILL [pid 3621] <... clone resumed>, child_tidptr=0x5555570d45d0) = 6 [pid 3615] <... kill resumed>) = 0 [pid 3615] kill(4, SIGKILL) = 0 [pid 3724] <... close resumed>) = ? ./strace-static-x86_64: Process 3731 attached [pid 3724] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 5 [pid 3731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3731] setpgid(0, 0) = 0 [pid 3731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 3732 attached [pid 3731] write(3, "1000", 4) = 4 [pid 3731] close(3) = 0 [pid 3731] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3731] socket(AF_PPPOX, 0, 0) = 4 [pid 3731] close(4) = 0 [pid 3731] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3732] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3731] <... socket resumed>) = 4 [pid 3731] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3731] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3731] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3731] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3731] sendfile(4, 3, NULL, 524293 [pid 3732] <... prctl resumed>) = 0 [pid 3732] setpgid(0, 0) = 0 [pid 3732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3732] write(3, "1000", 4) = 4 [pid 3732] close(3) = 0 [pid 3732] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3732] socket(AF_PPPOX, 0, 0) = 4 [pid 3732] close(4) = 0 [pid 3732] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3732] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3732] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3732] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3732] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 81.253317][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801cbb4c00: rx timeout, send abort [ 81.264747][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c2a1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.279148][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c2a1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3732] sendfile(4, 3, NULL, 524293 [pid 3731] <... sendfile resumed>) = 86016 [pid 3731] close(3) = 0 [ 81.293508][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888024e12c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.535869][ C1] vcan0: j1939_tp_rxtimer: 0xffff888079efc800: rx timeout, send abort [pid 3731] close(4 [pid 3729] <... sendfile resumed>) = 90112 [ 81.581518][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880281c0800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.595971][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880281c0c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.610364][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807868c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.627374][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807e7e7800: rx timeout, send abort [ 81.640049][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 81.646350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.651136][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e7e7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.652866][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.667134][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e7e7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.673588][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.694280][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.700812][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.707334][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.713822][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.720351][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.726831][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.733368][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.739902][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.746393][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.753076][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.759709][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.765181][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801cbb4c00: abort rx timeout. Force session deactivation [ 81.766170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.782741][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.789268][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.795785][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.802334][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.808864][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.815354][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.821877][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3729] close(3) = 0 [ 81.828402][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.834891][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.841446][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.848012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.854505][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.861041][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.867560][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.874046][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.880589][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.887127][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.893627][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.900350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.906965][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.913512][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.920040][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.926543][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.933086][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.939620][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.946101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.952731][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.959259][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.965773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.972309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.978841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.985326][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.991861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.998428][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.004920][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.011476][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.018033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.024530][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.031081][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.037622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.044109][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.050649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.057170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.063648][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.070195][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.076681][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.083224][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.090588][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.097142][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.103705][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.110338][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.116831][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.123383][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.129917][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.136399][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.142957][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.149483][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.155973][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.162520][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.169050][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.175541][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.182070][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.188589][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.195086][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.201618][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.208146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.214626][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.221160][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.227675][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.234153][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.240700][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.247215][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.253697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.260295][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.266899][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.273438][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.279965][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.286444][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.292979][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.299490][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.305975][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.312502][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.319028][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.325504][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.332032][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.338553][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.345038][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.351572][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.358103][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.364595][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.371244][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.377787][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.384275][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.390877][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.397530][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.404020][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.410559][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.417051][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.423596][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.430128][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.436621][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.443163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.449688][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.456173][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.462699][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.469249][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.475788][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.482329][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.488847][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.495336][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.501870][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.510935][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078419c00: rx timeout, send abort [ 82.519329][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807df45000: rx timeout, send abort [ 82.527598][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801eaeb400: rx timeout, send abort [ 82.535865][ C1] vcan0: j1939_tp_rxtimer: 0xffff888079efc800: abort rx timeout. Force session deactivation [ 82.556940][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.563482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.570019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.576510][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.583048][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.589569][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.596123][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.602917][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.609442][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.615924][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.622459][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.628983][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.635472][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.642012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.648541][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.655035][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.661617][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.668153][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.674642][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.681185][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.687700][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.694182][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.700714][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.707235][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.713725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.720269][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.726754][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.733291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.739810][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.746299][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.752830][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.759438][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.766068][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.772613][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.779146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.785636][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.792180][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.798708][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.805194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.811732][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.818249][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.824807][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.831332][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.837875][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.844358][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.850902][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.857437][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.863944][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.870472][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.876956][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.883495][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.890012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.896514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.903076][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.909590][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.916079][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.922689][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.929326][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.935827][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.942364][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.948892][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.955377][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.961945][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.968466][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.987170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.993671][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.000208][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.006696][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.013226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.019760][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.026245][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.032795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.039325][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.045821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.052351][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.058886][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.065373][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.071927][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.078451][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.085010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.091658][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.098182][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.104668][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.111208][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.117761][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.124243][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.130873][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.137408][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.144061][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.150601][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.157146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.163632][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.170172][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.176654][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.183191][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.189712][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.196203][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.202762][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.209283][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.215772][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.222304][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.228836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.235329][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.241864][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.248469][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.255065][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.261599][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.268122][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.274602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.281135][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.287648][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.294141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.300674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.307201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.313686][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.320252][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.326746][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.333265][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.339804][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.346297][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.352837][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.359351][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.365837][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.372374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.378891][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.385463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.391993][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.398506][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.405063][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c295c00: rx timeout, send abort [ 83.413364][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078020000: rx timeout, send abort [ 83.421635][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078419c00: abort rx timeout. Force session deactivation [pid 3729] close(4 [pid 3732] <... sendfile resumed>) = 86016 [pid 3732] close(3) = 0 [ 83.431828][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807df45000: abort rx timeout. Force session deactivation [ 83.441978][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801eaeb400: abort rx timeout. Force session deactivation [ 83.456804][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.468024][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888070d4ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.482487][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888070d4a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.496866][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880784b0400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.511255][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c295c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.525607][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c293000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3732] close(4 [pid 3730] <... sendfile resumed>) = 98304 [pid 3728] <... sendfile resumed>) = 102400 [pid 3730] close(3 [pid 3728] close(3 [pid 3730] <... close resumed>) = 0 [pid 3728] <... close resumed>) = 0 [ 83.539966][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078020000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.554371][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802084f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.568758][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802084fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3730] close(4 [pid 3728] close(4 [pid 3620] kill(-5, SIGKILL) = 0 [pid 3620] kill(5, SIGKILL) = 0 [ 83.583143][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880173da400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.597716][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880247e6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.612132][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d56e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.626575][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888074385000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3726] <... close resumed>) = ? [pid 3726] +++ killed by SIGKILL +++ [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=8} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 6 ./strace-static-x86_64: Process 3734 attached [pid 3734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3734] setpgid(0, 0) = 0 [ 83.640950][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888074385400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3734] write(3, "1000", 4) = 4 [pid 3734] close(3) = 0 [pid 3734] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3734] socket(AF_PPPOX, 0, 0) = 4 [pid 3734] close(4) = 0 [pid 3734] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3734] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3734] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3734] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3734] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 84.214559][ C1] vcan0: j1939_tp_rxtimer: 0xffff888077fc7000: rx timeout, send abort [ 84.269779][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077fc7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.284230][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077fc7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3734] sendfile(4, 3, NULL, 524293 [pid 3730] <... close resumed>) = 0 [pid 3730] close(5) = 0 [pid 3730] close(6) = -1 EBADF (Bad file descriptor) [pid 3730] close(7) = -1 EBADF (Bad file descriptor) [pid 3730] close(8) = -1 EBADF (Bad file descriptor) [pid 3730] close(9) = -1 EBADF (Bad file descriptor) [pid 3730] close(10) = -1 EBADF (Bad file descriptor) [pid 3730] close(11) = -1 EBADF (Bad file descriptor) [pid 3730] close(12) = -1 EBADF (Bad file descriptor) [pid 3730] close(13) = -1 EBADF (Bad file descriptor) [pid 3730] close(14) = -1 EBADF (Bad file descriptor) [pid 3730] close(15) = -1 EBADF (Bad file descriptor) [pid 3730] close(16) = -1 EBADF (Bad file descriptor) [pid 3730] close(17) = -1 EBADF (Bad file descriptor) [pid 3730] close(18) = -1 EBADF (Bad file descriptor) [pid 3730] close(19) = -1 EBADF (Bad file descriptor) [pid 3730] close(20) = -1 EBADF (Bad file descriptor) [pid 3730] close(21) = -1 EBADF (Bad file descriptor) [pid 3730] close(22) = -1 EBADF (Bad file descriptor) [pid 3730] close(23) = -1 EBADF (Bad file descriptor) [pid 3730] close(24) = -1 EBADF (Bad file descriptor) [pid 3730] close(25) = -1 EBADF (Bad file descriptor) [pid 3730] close(26) = -1 EBADF (Bad file descriptor) [pid 3730] close(27) = -1 EBADF (Bad file descriptor) [pid 3730] close(28) = -1 EBADF (Bad file descriptor) [pid 3730] close(29) = -1 EBADF (Bad file descriptor) [pid 3730] exit_group(0) = ? [pid 3730] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] kill(-5, SIGKILL [pid 3728] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3728] +++ killed by SIGKILL +++ [pid 3619] kill(5, SIGKILL) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 6 [pid 3616] <... clone resumed>, child_tidptr=0x5555570d45d0) = 6 ./strace-static-x86_64: Process 3736 attached ./strace-static-x86_64: Process 3735 attached [pid 3735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3735] setpgid(0, 0) = 0 [pid 3735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3735] write(3, "1000", 4) = 4 [pid 3735] close(3) = 0 [pid 3736] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3735] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3735] socket(AF_PPPOX, 0, 0) = 4 [pid 3735] close(4) = 0 [pid 3735] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3735] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3735] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3736] <... prctl resumed>) = 0 [pid 3735] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3735] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3735] sendfile(4, 3, NULL, 524293 [pid 3618] kill(-5, SIGKILL [pid 3736] setpgid(0, 0 [pid 3729] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3736] <... setpgid resumed>) = 0 [pid 3729] +++ killed by SIGKILL +++ [pid 3618] kill(5, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3736] <... openat resumed>) = 3 [pid 3618] <... clone resumed>, child_tidptr=0x5555570d45d0) = 6 [ 85.790696][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 85.816071][ T27] kauditd_printk_skb: 3 callbacks suppressed [pid 3736] write(3, "1000", 4./strace-static-x86_64: Process 3737 attached ) = 4 [ 85.816087][ T27] audit: type=1400 audit(1657804194.994:99): avc: denied { unlink } for pid=2959 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 3737] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3736] close(3 [pid 3737] <... prctl resumed>) = 0 [pid 3736] <... close resumed>) = 0 [pid 3736] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3737] setpgid(0, 0 [pid 3736] <... openat resumed>) = 3 [pid 3737] <... setpgid resumed>) = 0 [pid 3736] socket(AF_PPPOX, 0, 0 [pid 3737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3736] <... socket resumed>) = 4 [pid 3736] close(4 [pid 3737] <... openat resumed>) = 3 [pid 3736] <... close resumed>) = 0 [pid 3737] write(3, "1000", 4) = 4 [pid 3736] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3737] close(3 [pid 3736] <... socket resumed>) = 4 [pid 3737] <... close resumed>) = 0 [pid 3736] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3737] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3736] <... socket resumed>) = 5 [pid 3737] socket(AF_PPPOX, 0, 0 [pid 3736] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3737] <... socket resumed>) = 4 [pid 3736] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3737] close(4 [pid 3736] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3737] <... close resumed>) = 0 [pid 3736] <... bind resumed>) = 0 [pid 3737] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3736] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3736] sendfile(4, 3, NULL, 524293 [pid 3737] <... socket resumed>) = 4 [pid 3737] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3737] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3737] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3737] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3737] sendfile(4, 3, NULL, 524293 [pid 3621] kill(-6, SIGKILL [pid 3615] kill(-5, SIGKILL [pid 3621] <... kill resumed>) = 0 [pid 3731] <... close resumed>) = ? [pid 3731] +++ killed by SIGKILL +++ [pid 3732] <... close resumed>) = ? [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] <... kill resumed>) = 0 [pid 3732] +++ killed by SIGKILL +++ [pid 3621] kill(6, SIGKILL [pid 3615] kill(5, SIGKILL [pid 3621] <... kill resumed>) = 0 [pid 3615] <... kill resumed>) = 0 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3738 attached , child_tidptr=0x5555570d45d0) = 7 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3738] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3615] <... clone resumed>, child_tidptr=0x5555570d45d0) = 6 [pid 3738] setpgid(0, 0) = 0 [pid 3738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3738] write(3, "1000", 4) = 4 [pid 3738] close(3) = 0 [pid 3738] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 ./strace-static-x86_64: Process 3739 attached [pid 3738] socket(AF_PPPOX, 0, 0 [pid 3739] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3738] <... socket resumed>) = 4 [pid 3738] close(4 [pid 3739] <... prctl resumed>) = 0 [pid 3739] setpgid(0, 0 [pid 3738] <... close resumed>) = 0 [pid 3738] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3738] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3739] <... setpgid resumed>) = 0 [pid 3738] <... socket resumed>) = 5 [pid 3738] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3738] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3738] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3739] <... openat resumed>) = 3 [pid 3738] <... bind resumed>) = 0 [pid 3739] write(3, "1000", 4) = 4 [pid 3738] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3739] close(3) = 0 [pid 3739] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3739] socket(AF_PPPOX, 0, 0) = 4 [pid 3739] close(4) = 0 [pid 3739] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3739] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3739] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3739] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3739] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3738] <... connect resumed>) = 0 [pid 3739] sendfile(4, 3, NULL, 524293 [ 86.288446][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806fdb7000: rx timeout, send abort [pid 3738] sendfile(4, 3, NULL, 524293) = 86016 [pid 3738] close(3) = 0 [ 86.347293][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807450b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.361727][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888021e1dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.376124][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802319b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.547460][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880761bb400: rx timeout, send abort [pid 3738] close(4 [pid 3737] <... sendfile resumed>) = 90112 [pid 3737] close(3) = 0 [ 86.593028][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a86b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.607499][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a86b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.622015][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801db40400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.661795][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 86.668127][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.674626][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.681167][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.687687][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.694178][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.700702][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.707225][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.713718][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.720268][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.726754][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.733294][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.739826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.746322][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.752853][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.759382][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.765933][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.772555][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.779191][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.785687][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.792221][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.798746][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.801788][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806fdb7000: abort rx timeout. Force session deactivation [ 86.805229][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.821789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.828325][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.834817][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.841377][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.847910][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.854436][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.860971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.867502][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.873993][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.880530][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.887034][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.893581][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.900117][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.906599][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.913136][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.919660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.926149][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.932680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.939196][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.945684][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.952222][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.958741][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.965221][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.971770][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.978298][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.984850][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.991676][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.998207][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.004699][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.011248][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.017781][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.024271][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.030838][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.037376][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.043861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.050412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.056903][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.063447][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.069965][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.078642][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.085135][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.091678][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.098196][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.104674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.111209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.117727][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.124211][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.130743][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.137262][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.143754][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.150296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.156945][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.163588][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.170118][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.176604][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.183142][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.189657][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.196143][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.202682][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.209210][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.215701][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.222251][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.228778][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.235265][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.241802][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.248321][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.254807][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.261351][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.267885][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.274375][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.280916][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.287510][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.294108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.300647][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.307164][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.313650][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.320184][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.326666][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.333200][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.339720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.346209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.352745][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.359270][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.365753][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.372291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.378814][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.385299][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.391833][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.398365][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.404843][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.411381][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.417896][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.424387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.430920][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.437443][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.443931][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.450463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.457023][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.463670][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.470183][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.476667][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.483202][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.489722][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.496249][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078c74c00: rx timeout, send abort [ 87.504539][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880735b9000: rx timeout, send abort [ 87.512814][ C1] vcan0: j1939_tp_rxtimer: 0xffff888020d7ec00: rx timeout, send abort [ 87.521098][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880761bb400: abort rx timeout. Force session deactivation [ 87.531259][ C1] vcan0: j1939_tp_rxtimer: 0xffff888021e1d800: rx timeout, send abort [ 87.539719][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c469400: rx timeout, send abort [ 87.551216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.557763][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.564277][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.570813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.577374][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.584020][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.590763][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.597283][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.603771][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.610306][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.616794][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.623336][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.629875][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.636385][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.642923][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.649462][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.656005][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3737] close(4 [pid 3736] <... sendfile resumed>) = 90112 [pid 3736] close(3) = 0 [ 87.662548][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.669073][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.675562][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.682112][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.688638][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.695121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.701663][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.708183][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.714669][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.721204][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.727736][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.734221][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.740749][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.747350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.753955][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.760495][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.766990][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.773529][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.780062][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.786556][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.793135][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.799671][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.806184][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.812771][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.819318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.825893][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.832476][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.839008][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.845513][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.852061][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.858585][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.865067][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.871608][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.878139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.884649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.891304][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.897821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.904307][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.910839][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.917366][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.923851][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.930388][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.936867][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.943513][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.950158][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.956654][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.963197][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.980889][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.987432][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.993922][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.000457][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.006944][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.013473][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.020003][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.026492][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.033027][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.039543][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.046033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.052568][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.059091][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.065567][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.072108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.078635][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.085115][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.091797][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.098438][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.104930][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.111466][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.117987][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.124469][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.131014][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.137534][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.144012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.150551][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.157033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.163569][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.170107][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.176584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.183117][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.189636][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.196118][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.202645][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.209166][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.215647][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.222176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.228706][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.235184][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.241723][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.248251][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.254737][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.261277][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.267797][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.274354][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.281003][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.287524][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.294007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.300540][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.307025][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.313546][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.320084][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.326578][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.333124][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.339652][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.346133][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.352667][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.359195][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.365680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.372218][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.378737][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.385225][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.391776][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.398313][ C1] vcan0: j1939_tp_rxtimer: 0xffff888073923c00: rx timeout, send abort [ 88.406560][ C1] vcan0: j1939_tp_rxtimer: 0xffff888074df9000: rx timeout, send abort [pid 3736] close(4 [pid 3734] <... sendfile resumed>) = 102400 [ 88.414873][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078c74c00: abort rx timeout. Force session deactivation [ 88.425036][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880735b9000: abort rx timeout. Force session deactivation [ 88.435886][ C1] vcan0: j1939_tp_rxtimer: 0xffff888020d7ec00: abort rx timeout. Force session deactivation [ 88.446138][ C1] vcan0: j1939_tp_rxtimer: 0xffff888021e1d800: abort rx timeout. Force session deactivation [ 88.456324][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807c469400: abort rx timeout. Force session deactivation [pid 3734] close(3) = 0 [pid 3734] close(4 [pid 3739] <... sendfile resumed>) = 102400 [pid 3739] close(3) = 0 [ 88.479224][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.485730][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.496665][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88807a86b800: connection exists (00 00). last cmd: ff [ 88.509015][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888022719000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.523938][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078131000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.538264][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.538307][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880765ad400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.545612][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.559809][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880735b9400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.566911][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.581242][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880735b9800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.587684][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.601925][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073923c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.609076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.623434][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888069ff7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.629804][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.644186][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888069ff7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.651302][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.665643][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880219a8c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.672021][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.686276][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888021e1d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.693369][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.707660][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078ba7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.714049][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.728322][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888018207400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.735394][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.749679][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807bb15000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.756071][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.771203][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880735b9c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.777511][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.791836][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807354e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.798234][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.812493][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888074df9000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.819594][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.833890][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888074df9400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.840303][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.854536][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801db40000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3739] close(4 [pid 3735] <... sendfile resumed>) = 110592 [pid 3735] close(3) = 0 [ 88.861675][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.876797][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a86b800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 88.882388][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.897139][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a86bc00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 88.904249][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.918967][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ae34800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 88.931583][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.947642][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.954146][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.957559][ C1] vcan0: j1939_xtp_txnext_transmiter: 0xffff8880225abc00: unexpected last_cmd: 14 [ 88.961375][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.977174][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.984401][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 88.990921][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 88.998168][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.004661][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.011910][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.018422][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.025642][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.032157][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.039398][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.045884][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.053126][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.059637][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.066858][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.073394][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.080639][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.087156][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.094380][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.100910][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.108157][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.114651][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.121919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.128580][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.135803][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.142462][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.149733][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.152621][ C1] vcan0: j1939_tp_txtimer: 0xffff88806a6d9800: tx aborted with unknown reason: -2 [ 89.156194][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.172581][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.179096][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.186320][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.192840][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.200089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.206579][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.213827][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.215863][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a726400: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 89.220321][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.237662][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078f83400: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 89.244774][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.268586][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.275804][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.282324][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.289575][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.296210][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.303472][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.310110][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.317362][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.323854][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.331107][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.337620][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.344839][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.351355][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.358602][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.365089][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.372333][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.378952][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.386172][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.392692][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.394553][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888021855400: connection exists (00 00). last cmd: 14 [ 89.399919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.399990][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.411032][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88807e493400: connection exists (00 00). last cmd: 14 [ 89.418090][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.442858][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.450115][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.456633][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.463888][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.470401][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.475388][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888021855400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 89.477634][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.477713][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.492474][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888021d1f800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 89.498828][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.506059][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e493400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 89.520747][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.527225][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888026aa3400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 89.541795][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.549065][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888026c67000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 89.563742][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.575728][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 89.584761][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.592016][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.598201][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.604594][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.610976][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.611049][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.618273][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.624607][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.631069][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.638264][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.644660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.651051][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.651124][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.657590][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.664648][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.671157][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.677608][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.684776][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.691148][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.697641][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.704031][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.711242][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.717624][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.717700][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.724080][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.730466][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.737722][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.744110][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.750533][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.757679][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.764137][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.770548][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.776939][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.784088][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.790550][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.797086][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.803459][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.810572][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.817005][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.823443][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.829860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.836978][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.843454][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.849871][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.856259][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.863410][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.869877][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.876262][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.882672][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.889817][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.896256][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.902679][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.909139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.916253][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.922720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.929150][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.935546][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.942696][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.949174][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.955560][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.961973][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.969118][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.975563][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.981979][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 89.988394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 89.995515][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.006899][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806a6d9800: abort rx timeout. Force session deactivation [ 90.008414][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.053045][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.059596][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.066826][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.073342][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.075802][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.080571][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.087021][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.093619][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.100032][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.107172][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.113610][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.120032][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.126442][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.133594][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.140058][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.146441][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.152853][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.160000][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.166441][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.172860][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.179320][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.186434][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.192892][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.199304][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.205692][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.212838][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.219305][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.225696][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.232114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.239252][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.245687][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.252107][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.258527][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.265649][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.272118][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3735] close(4 [pid 3620] kill(-6, SIGKILL [pid 3734] <... close resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3734] +++ killed by SIGKILL +++ [pid 3620] kill(6, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=6} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 7 ./strace-static-x86_64: Process 3741 attached [pid 3741] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3741] setpgid(0, 0) = 0 [pid 3741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3741] write(3, "1000", 4) = 4 [pid 3741] close(3) = 0 [pid 3741] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3741] socket(AF_PPPOX, 0, 0) = 4 [pid 3741] close(4) = 0 [pid 3741] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3741] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3741] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3741] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3741] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3741] sendfile(4, 3, NULL, 524293) = 86016 [pid 3741] close(3) = 0 [ 90.285324][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.291880][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.298398][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.299637][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.304859][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.312020][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.318478][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.324852][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.331277][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.338423][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.344856][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.351276][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.357707][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.364826][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.371290][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.377690][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.384103][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.391261][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.397728][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.404111][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.410534][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.417681][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.424121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.430534][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.436927][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.444078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.444133][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.450561][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.457002][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.464262][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.470643][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.477042][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.483413][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.490635][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.497014][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.503442][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.509804][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.517021][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.523424][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.529859][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.536198][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.543451][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.549850][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.556252][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.562628][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.569874][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.576248][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.582674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.589047][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.596266][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.602668][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.609107][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.615454][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.622707][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.629240][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.635644][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.642034][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.649304][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.655661][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.662156][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.668535][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.675770][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.682194][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.688641][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.694971][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.702243][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.708655][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.715056][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.721440][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.728710][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.735063][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.741520][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.747875][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.755109][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.761529][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.768066][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.774398][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.781650][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.788083][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.794495][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.800885][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.808137][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.814512][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.820981][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.827326][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.834564][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.840973][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.847406][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.853751][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.861007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.867403][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.873807][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.880179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.887428][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.893802][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.914945][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.921474][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.928735][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.935228][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.942493][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.949022][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.956288][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.962815][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.970076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.976567][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.983836][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.990358][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 90.996740][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 90.997599][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.004053][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.010466][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.016859][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.024014][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.030478][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.036859][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.043288][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.050436][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.056873][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.063360][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.069817][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.076936][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.083394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.089791][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.096192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.103344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.109805][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.116182][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.122608][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.129751][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.136182][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.142595][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.149077][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.156206][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.162713][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.169114][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.175512][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.182673][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.189147][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.195525][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.201973][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.209112][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.215552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.221971][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.228406][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.235552][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.242035][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.248426][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.254843][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.261997][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.268559][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.274944][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.281399][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.288566][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.295010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.301410][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.307849][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.314978][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.321441][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.327843][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.334246][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.341399][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.347884][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.354261][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.360775][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.367925][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.374372][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.380782][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.387221][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.394344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.400804][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.407205][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.413610][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.420849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.427315][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.433698][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.440143][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.447298][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.453733][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.460140][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.466541][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.473696][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.480164][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.486541][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.492978][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.500121][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.506559][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.512966][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.519401][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.526525][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.532993][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.539388][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.545793][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.553033][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.559500][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.565887][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.572327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.579473][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.585912][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.592336][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.598789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.605918][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.612388][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.618785][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.625191][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.632362][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.638826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.645214][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.651651][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.658808][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.658860][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.665296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.671670][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.678939][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.685323][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.691763][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.698159][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.705378][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.711799][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.718235][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.724574][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.731826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.738228][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.744631][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.751002][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.758250][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.764624][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.771056][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.777502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.784730][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.791143][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.797618][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.803978][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.811248][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.817645][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.824083][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.830451][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.837752][ C1] vcan0: j1939_tp_rxtimer: 0xffff888069ff7c00: rx timeout, send abort [ 91.844105][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.850554][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880236e4000: rx timeout, send abort [ 91.858639][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.865910][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806a6d9c00: rx timeout, send abort [pid 3741] close(4 [pid 3616] kill(-6, SIGKILL [pid 3736] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3736] +++ killed by SIGKILL +++ [pid 3616] kill(6, SIGKILL) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 7 ./strace-static-x86_64: Process 3744 attached [pid 3744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3744] setpgid(0, 0) = 0 [pid 3744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3744] write(3, "1000", 4) = 4 [pid 3744] close(3) = 0 [pid 3744] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3744] socket(AF_PPPOX, 0, 0) = 4 [pid 3744] close(4) = 0 [pid 3744] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3744] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3744] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3744] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3744] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 91.874064][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888026e47000: last 00 [ 91.880494][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806a6d9000: rx timeout, send abort [ 91.888630][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.895858][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880225abc00: rx timeout, send abort [ 91.920404][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806abec000: rx timeout, send abort [ 91.928713][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807ae34c00: rx timeout, send abort [pid 3744] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-6, SIGKILL [pid 3735] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3615] kill(-6, SIGKILL [pid 3739] <... close resumed>) = ? [pid 3735] +++ killed by SIGKILL +++ [pid 3621] kill(-7, SIGKILL [pid 3619] kill(6, SIGKILL [pid 3615] <... kill resumed>) = 0 [pid 3739] +++ killed by SIGKILL +++ [pid 3738] <... close resumed>) = ? [pid 3621] <... kill resumed>) = 0 [pid 3619] <... kill resumed>) = 0 [pid 3618] kill(-6, SIGKILL [pid 3615] kill(6, SIGKILL [pid 3738] +++ killed by SIGKILL +++ [pid 3621] kill(7, SIGKILL [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] <... kill resumed>) = 0 [pid 3615] <... kill resumed>) = 0 [pid 3621] <... kill resumed>) = 0 [pid 3618] kill(6, SIGKILL [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] <... kill resumed>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] <... clone resumed>, child_tidptr=0x5555570d45d0) = 7 [pid 3615] <... clone resumed>, child_tidptr=0x5555570d45d0) = 7 [pid 3621] <... clone resumed>, child_tidptr=0x5555570d45d0) = 8 [ 91.954284][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.960862][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.967392][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.973895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.980456][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.986952][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.993505][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 3746 attached ./strace-static-x86_64: Process 3747 attached ./strace-static-x86_64: Process 3748 attached [pid 3747] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3747] <... prctl resumed>) = 0 [pid 3746] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3737] <... close resumed>) = ? [pid 3748] setpgid(0, 0 [pid 3747] setpgid(0, 0 [pid 3746] <... prctl resumed>) = 0 [pid 3737] +++ killed by SIGKILL +++ [pid 3748] <... setpgid resumed>) = 0 [pid 3747] <... setpgid resumed>) = 0 [pid 3746] setpgid(0, 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3746] <... setpgid resumed>) = 0 [pid 3748] <... openat resumed>) = 3 [pid 3747] <... openat resumed>) = 3 [pid 3746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3748] write(3, "1000", 4 [pid 3747] write(3, "1000", 4 [pid 3746] <... openat resumed>) = 3 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3748] <... write resumed>) = 4 [pid 3747] <... write resumed>) = 4 [pid 3746] write(3, "1000", 4 [pid 3748] close(3 [pid 3747] close(3 [pid 3746] <... write resumed>) = 4 [pid 3618] <... clone resumed>, child_tidptr=0x5555570d45d0) = 7 [pid 3748] <... close resumed>) = 0 [pid 3747] <... close resumed>) = 0 [pid 3746] close(3 [pid 3748] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3747] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3746] <... close resumed>) = 0 [pid 3748] <... openat resumed>) = 3 [pid 3747] <... openat resumed>) = 3 [pid 3746] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT./strace-static-x86_64: Process 3749 attached [ 92.000046][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.006548][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.013108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.019654][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.026158][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.032716][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.039259][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.045758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3748] socket(AF_PPPOX, 0, 0 [pid 3747] socket(AF_PPPOX, 0, 0 [pid 3746] <... openat resumed>) = 3 [pid 3749] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3748] <... socket resumed>) = 4 [pid 3747] <... socket resumed>) = 4 [pid 3746] socket(AF_PPPOX, 0, 0 [pid 3749] <... prctl resumed>) = 0 [pid 3748] close(4 [pid 3747] close(4 [pid 3746] <... socket resumed>) = 4 [pid 3749] setpgid(0, 0 [pid 3748] <... close resumed>) = 0 [pid 3747] <... close resumed>) = 0 [pid 3746] close(4 [pid 3749] <... setpgid resumed>) = 0 [pid 3748] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3747] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3746] <... close resumed>) = 0 [pid 3749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3748] <... socket resumed>) = 4 [pid 3747] <... socket resumed>) = 4 [pid 3746] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3749] <... openat resumed>) = 3 [pid 3748] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3747] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3746] <... socket resumed>) = 4 [pid 3749] write(3, "1000", 4 [pid 3748] <... socket resumed>) = 5 [pid 3747] <... socket resumed>) = 5 [pid 3746] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3749] <... write resumed>) = 4 [pid 3748] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3747] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3746] <... socket resumed>) = 5 [pid 3749] close(3 [pid 3748] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3747] <... ioctl resumed>, ifr_ifindex=13}) = 0 [ 92.052313][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.058860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.065359][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.071934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.078537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.085152][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.091713][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.098259][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3746] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3749] <... close resumed>) = 0 [pid 3748] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3747] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3746] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3749] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3748] <... bind resumed>) = 0 [pid 3747] <... bind resumed>) = 0 [pid 3746] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3749] <... openat resumed>) = 3 [pid 3748] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3747] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3746] <... bind resumed>) = 0 [pid 3749] socket(AF_PPPOX, 0, 0 [pid 3748] <... connect resumed>) = 0 [pid 3747] <... connect resumed>) = 0 [pid 3746] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3749] <... socket resumed>) = 4 [pid 3748] sendfile(4, 3, NULL, 524293 [ 92.104758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.111404][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.117949][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.124445][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.130992][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.137514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.143994][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3747] sendfile(4, 3, NULL, 524293 [pid 3746] <... connect resumed>) = 0 [pid 3749] close(4 [pid 3746] sendfile(4, 3, NULL, 524293 [pid 3749] <... close resumed>) = 0 [pid 3749] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [ 92.150542][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.157042][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.163588][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.170131][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.176620][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.183158][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.189676][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.196162][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3749] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3749] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3749] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3749] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 92.202699][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.209249][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.215754][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.222308][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.228857][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.235350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.241911][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.248449][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.255010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.261666][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.268192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.274688][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.281238][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.287758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.294247][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.300789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.307312][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.313806][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.320347][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.326845][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.333388][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.339915][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.346408][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.352950][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.359486][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.365987][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.434074][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.440656][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.447216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.453720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.460246][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.466744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.473280][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.479812][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.486309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.492841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.499366][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.505855][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.512386][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.518921][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.525417][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.531949][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.538472][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.544959][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.551478][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.558007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.564492][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.571035][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.577826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.584324][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.590861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.597389][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.603880][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.610446][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.616937][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.623489][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.630024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.636507][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.645169][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806a6d9c00: abort rx timeout. Force session deactivation [ 92.655384][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806a6d9000: abort rx timeout. Force session deactivation [ 92.665565][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806abec000: abort rx timeout. Force session deactivation [pid 3749] sendfile(4, 3, NULL, 524293) = 86016 [pid 3749] close(3) = 0 [pid 3749] close(4 [pid 3746] <... sendfile resumed>) = 86016 [pid 3746] close(3) = 0 [ 92.675740][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807ae34c00: abort rx timeout. Force session deactivation [ 92.704960][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888017186400: last 15 [ 92.714898][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888017186400: Data of RX-looped back packet (00 ff ff ff ff ff ff) doesn't match TX data (00 00 00 00 00 00 00)! [ 92.730183][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 92.736415][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.742958][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.749482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.755963][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.762503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.769023][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.775504][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.782031][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.788567][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.795056][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.801593][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.808140][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.814630][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.821185][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.827723][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.834219][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.840774][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.854687][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.861248][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.867813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.874306][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.880860][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.887394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.893884][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.900422][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.906943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.913480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.920010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.926504][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.933049][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.939574][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.946061][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.952597][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.959125][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.965615][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.972160][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.978700][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.985196][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.991758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 92.998285][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.004776][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.011309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.017841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.024330][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.030880][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.037414][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.043901][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.050439][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.056920][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.063455][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.069999][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.076486][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.083109][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.089631][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.096115][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.102676][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.109387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.115872][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.122412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.128935][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.135416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.141950][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.148472][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.154959][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.161497][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.168021][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.174514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.181057][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.187584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.194066][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.200602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.207155][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.213646][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.220220][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.226713][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.233238][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.244864][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880787d3800: last 00 [ 93.252271][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.252447][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880761a8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.258777][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880787d3800: last 00 [ 93.273036][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d591000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.280174][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.294521][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078e26000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.300869][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880787d3800: last 00 [ 93.315105][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078e26400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.322262][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.336544][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880726da400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.342943][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880787d3800: last 00 [ 93.357211][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d591400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.364301][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.378601][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d591c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.384971][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880787d3800: last 00 [ 93.399263][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801794dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.406346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.420645][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880773d4c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.427000][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880787d3800: last 00 [ 93.441282][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880787d3800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.448399][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.462688][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880787d3c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.469082][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880787d3c00: last 00 [ 93.483446][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078e26800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.490502][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.504761][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078e26c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.511160][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801780a000: last 00 [ 93.525444][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801780a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.532724][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.546941][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801780a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.553341][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801780a400: last 00 [ 93.567969][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807db49000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 93.574738][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.588118][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807db49400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 93.594493][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.607902][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807db49800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 93.615054][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.628399][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807db49c00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 93.634804][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.648471][ C1] vcan0: j1939_xtp_txnext_transmiter: 0xffff888076e32c00: unexpected last_cmd: 14 [ 93.655324][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.655382][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.678745][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.685236][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.692486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.699018][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.706248][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.708165][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073878c00: 0x00000: (5) Maximal retransmit request limit reached [ 93.712722][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.724134][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073878000: 0x00000: (5) Maximal retransmit request limit reached [ 93.731285][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.749202][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.756431][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.762961][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.770233][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.776722][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.783980][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.790484][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.797739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.804211][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.811462][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.817972][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.825202][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.831716][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.838973][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.845452][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.852705][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.859305][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.866616][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.873122][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.880375][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3746] close(4 [pid 3748] <... sendfile resumed>) = 94208 [pid 3744] <... sendfile resumed>) = 86016 [pid 3748] close(3 [pid 3744] close(3 [pid 3748] <... close resumed>) = 0 [pid 3744] <... close resumed>) = 0 [pid 3748] close(4 [ 93.886852][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.894128][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.900668][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.907925][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.914411][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.920371][ C1] vcan0: j1939_tp_rxtimer: 0xffff888027dcb000: rx timeout, send abort [ 93.921663][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.936270][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.943541][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.950041][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.957306][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.963787][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.971044][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.977561][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 93.984788][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 93.987226][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888027dcb000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.991283][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.005529][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a71d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.012662][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.033441][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.040729][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.047228][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.054459][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.061043][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.068299][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.074897][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.082170][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.088680][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.095905][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.102425][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.109688][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.116345][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.123625][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.130132][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [pid 3744] close(4 [pid 3620] kill(-7, SIGKILL [pid 3741] <... close resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3741] +++ killed by SIGKILL +++ [pid 3620] kill(7, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 8 ./strace-static-x86_64: Process 3754 attached [pid 3754] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3754] setpgid(0, 0) = 0 [ 94.137397][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.143880][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.151161][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.157672][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.164915][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.171435][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.178791][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.185282][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.192565][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.199070][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.206294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.212820][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.220079][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.226556][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.233828][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.240336][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.247609][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.254089][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.261359][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.267874][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.275112][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.281667][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.288925][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.295413][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.302690][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.309205][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.316427][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.322952][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.330207][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.336682][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.343953][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.350469][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.357737][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.364225][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.371503][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.378022][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.385251][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.391772][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.399028][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.405626][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.412882][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.419503][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.426734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.433273][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [pid 3754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3754] write(3, "1000", 4) = 4 [pid 3754] close(3) = 0 [pid 3754] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3754] socket(AF_PPPOX, 0, 0) = 4 [pid 3754] close(4) = 0 [pid 3754] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3754] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3754] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3754] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3754] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 94.440530][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.447016][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.454294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.463847][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.471128][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.477646][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.484878][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.491406][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.498670][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.505146][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.512416][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.518927][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.526158][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.532688][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.539950][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.546429][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.553708][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.560297][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.567562][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.574150][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.581419][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.587918][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.595264][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.601807][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.609070][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.615546][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.622827][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.629340][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.636914][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.643446][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.650701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.657228][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.664456][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.670984][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.678247][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.684730][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.692013][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.698535][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.705761][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.712276][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.719532][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.726012][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.733296][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.739803][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.747033][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.753566][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.760835][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.767338][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.774562][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.781088][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.788347][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.794826][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.802129][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.808631][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.815853][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.822445][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.829699][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.836284][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.843551][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.850068][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.857352][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.863823][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.871110][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.877612][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.884833][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.891357][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.898633][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.905123][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.912379][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.918911][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.926133][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.932657][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.939914][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.946389][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.953663][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.960168][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.967441][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.973922][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.981194][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 94.987711][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 94.994936][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.001454][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.008722][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.015200][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.022474][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.028977][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.036207][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.042727][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.050078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.056692][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.063951][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.070570][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.077829][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.084298][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.091567][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.098071][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.105293][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.111820][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.119085][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.125559][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.132836][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.139331][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.146558][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.153081][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.160334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.166818][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.174084][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.180581][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.187844][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.194311][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.201588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.209052][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.216274][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.222788][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.230049][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.236516][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.243789][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.250287][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.257555][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.264047][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.271317][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.277821][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.285050][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.291566][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.298820][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.305291][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.312555][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.319068][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.326294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.332806][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.340057][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.355289][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.362563][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.369082][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.376306][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 95.382832][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888078511000: last 00 [ 95.390088][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3754] sendfile(4, 3, NULL, 524293 [pid 3747] <... sendfile resumed>) = 90112 [pid 3747] close(3) = 0 [ 95.400342][ C0] vcan0: j1939_tp_rxtimer: 0xffff888016e38000: rx timeout, send abort [ 95.408626][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075f96000: rx timeout, send abort [ 95.424182][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88806a025000: connection exists (00 00). last cmd: 15 [ 95.435340][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88807a29c800: connection exists (00 00). last cmd: ff [ 95.446394][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078511000: 0x00000: (5) Maximal retransmit request limit reached [ 95.457870][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078511400: 0x00000: (5) Maximal retransmit request limit reached [ 95.469406][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078511800: 0x00000: (5) Maximal retransmit request limit reached [ 95.480901][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078511c00: 0x00000: (5) Maximal retransmit request limit reached [ 95.492434][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078512000: 0x00000: (5) Maximal retransmit request limit reached [ 95.503923][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078512400: 0x00000: (5) Maximal retransmit request limit reached [ 95.516737][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888016e38000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 95.531096][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888016e38400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 95.545452][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888075f96000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 95.559823][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888016e38800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 95.574172][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801717ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 95.588583][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.588673][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a025000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 95.596030][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.610516][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a025400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 95.617762][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.632364][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a29c800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 95.639533][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.654268][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a025c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 95.661475][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.676105][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a020000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 95.683264][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.705305][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.712574][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.719880][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.727148][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.734418][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.741684][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.748998][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.756224][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.763549][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.770810][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.778125][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.785347][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.792655][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.799913][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.807227][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.814464][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.821784][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.829050][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.836335][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.843643][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.850956][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.858257][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.865518][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.872793][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.880095][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.887372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.894861][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.902130][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.909547][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.916780][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.924090][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.931352][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.938667][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.945890][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [pid 3747] close(4 [pid 3616] kill(-7, SIGKILL) = 0 [pid 3616] kill(7, SIGKILL) = 0 [pid 3744] <... close resumed>) = ? [pid 3744] +++ killed by SIGKILL +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3616] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 8 [ 95.953202][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.960458][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.967769][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.974994][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.982306][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 95.989578][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 95.996848][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.004132][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.011435][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.018708][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.026048][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.033326][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.040738][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.048009][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.055264][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.062539][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.069844][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.077119][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.084383][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.091662][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.098957][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 ./strace-static-x86_64: Process 3755 attached [ 96.106178][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.113483][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.120741][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.135517][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.142799][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.150112][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.157372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.164642][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.171921][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.179222][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.186443][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.193757][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.201016][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [pid 3755] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 96.208324][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.215544][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.222853][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.230111][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.237410][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807db4bc00: last 15 [ 96.244639][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88801fb16400: last 15 [ 96.275884][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807db4bc00: 0x00000: (5) Maximal retransmit request limit reached [ 96.287396][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888071eaa000: 0x00000: (5) Maximal retransmit request limit reached [ 96.298901][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fb16400: 0x00000: (5) Maximal retransmit request limit reached [ 96.310387][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888071eaa400: 0x00000: (5) Maximal retransmit request limit reached [ 96.321898][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888071eaa800: 0x00000: (5) Maximal retransmit request limit reached [ 96.333478][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a018000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 96.346988][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a00e800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 96.360487][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888027021800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [pid 3755] setpgid(0, 0) = 0 [pid 3755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3755] write(3, "1000", 4) = 4 [ 96.374020][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a00c800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 96.387521][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a005400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [pid 3755] close(3) = 0 [pid 3755] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3755] socket(AF_PPPOX, 0, 0) = 4 [pid 3755] close(4) = 0 [pid 3755] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3755] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3755] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3755] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3755] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 96.840720][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807a29cc00: rx timeout, send abort [ 96.872941][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888024ae7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3755] sendfile(4, 3, NULL, 524293) = 86016 [pid 3755] close(3) = 0 [ 96.887384][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888024ae7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.901782][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888017976400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3755] close(4 [pid 3621] kill(-8, SIGKILL [pid 3748] <... close resumed>) = ? [pid 3621] <... kill resumed>) = 0 [pid 3619] kill(-7, SIGKILL [pid 3615] kill(-7, SIGKILL [pid 3748] +++ killed by SIGKILL +++ [pid 3746] <... close resumed>) = ? [pid 3621] kill(8, SIGKILL [pid 3619] <... kill resumed>) = 0 [pid 3615] <... kill resumed>) = 0 [pid 3747] <... close resumed>) = ? [pid 3747] +++ killed by SIGKILL +++ [pid 3746] +++ killed by SIGKILL +++ [pid 3621] <... kill resumed>) = 0 [pid 3619] kill(7, SIGKILL [pid 3615] kill(7, SIGKILL [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3619] <... kill resumed>) = 0 [pid 3615] <... kill resumed>) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 9 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] <... clone resumed>, child_tidptr=0x5555570d45d0) = 8 [pid 3615] <... clone resumed>, child_tidptr=0x5555570d45d0) = 8 ./strace-static-x86_64: Process 3758 attached ./strace-static-x86_64: Process 3757 attached ./strace-static-x86_64: Process 3759 attached [pid 3759] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3758] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3757] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3758] setpgid(0, 0 [pid 3757] <... prctl resumed>) = 0 [pid 3758] <... setpgid resumed>) = 0 [pid 3757] setpgid(0, 0 [pid 3759] <... prctl resumed>) = 0 [pid 3758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3757] <... setpgid resumed>) = 0 [pid 3759] setpgid(0, 0) = 0 [pid 3758] <... openat resumed>) = 3 [pid 3759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3758] write(3, "1000", 4 [pid 3757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3759] <... openat resumed>) = 3 [pid 3759] write(3, "1000", 4) = 4 [pid 3758] <... write resumed>) = 4 [pid 3757] <... openat resumed>) = 3 [pid 3759] close(3 [pid 3758] close(3 [pid 3757] write(3, "1000", 4 [pid 3759] <... close resumed>) = 0 [pid 3758] <... close resumed>) = 0 [pid 3757] <... write resumed>) = 4 [pid 3618] kill(-7, SIGKILL [pid 3759] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3758] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3757] close(3 [pid 3749] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3759] <... openat resumed>) = 3 [pid 3618] kill(7, SIGKILL [pid 3759] socket(AF_PPPOX, 0, 0 [pid 3758] <... openat resumed>) = 3 [pid 3757] <... close resumed>) = 0 [pid 3749] +++ killed by SIGKILL +++ [pid 3618] <... kill resumed>) = 0 [pid 3759] <... socket resumed>) = 4 [pid 3758] socket(AF_PPPOX, 0, 0 [pid 3757] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3759] close(4) = 0 [pid 3759] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3758] <... socket resumed>) = 4 [pid 3757] <... openat resumed>) = 3 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3759] <... socket resumed>) = 4 [pid 3758] close(4 [pid 3757] socket(AF_PPPOX, 0, 0 [pid 3759] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3618] <... clone resumed>, child_tidptr=0x5555570d45d0) = 8 [pid 3759] <... socket resumed>) = 5 [pid 3759] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3759] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3759] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3759] sendfile(4, 3, NULL, 524293 [pid 3758] <... close resumed>) = 0 [pid 3757] <... socket resumed>) = 4 [pid 3758] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3757] close(4./strace-static-x86_64: Process 3760 attached [pid 3758] <... socket resumed>) = 4 [pid 3757] <... close resumed>) = 0 [pid 3760] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3758] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3757] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3760] <... prctl resumed>) = 0 [pid 3758] <... socket resumed>) = 5 [pid 3757] <... socket resumed>) = 4 [pid 3760] setpgid(0, 0 [pid 3758] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3757] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3760] <... setpgid resumed>) = 0 [pid 3758] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3757] <... socket resumed>) = 5 [pid 3760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3758] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3757] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3760] <... openat resumed>) = 3 [pid 3758] <... bind resumed>) = 0 [pid 3757] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3760] write(3, "1000", 4 [pid 3758] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3757] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3760] <... write resumed>) = 4 [pid 3760] close(3 [pid 3758] <... connect resumed>) = 0 [pid 3757] <... bind resumed>) = 0 [pid 3760] <... close resumed>) = 0 [pid 3758] sendfile(4, 3, NULL, 524293 [pid 3757] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3760] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3757] <... connect resumed>) = 0 [pid 3760] socket(AF_PPPOX, 0, 0) = 4 [pid 3757] sendfile(4, 3, NULL, 524293 [pid 3760] close(4) = 0 [pid 3760] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3760] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3760] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3760] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3760] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 97.367662][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807a29cc00: abort rx timeout. Force session deactivation [ 97.386613][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807ad79000: rx timeout, send abort [ 97.398263][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077186800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3760] sendfile(4, 3, NULL, 524293 [pid 3758] <... sendfile resumed>) = 86016 [pid 3758] close(3) = 0 [ 97.412666][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077186400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.427045][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880783bc400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.757607][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801d5d3c00: rx timeout, send abort [ 97.776646][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880747e4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.791039][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880747e4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.805416][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d831c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.819813][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 97.826046][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.832586][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.839107][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.845594][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.852126][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.858635][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.865121][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.871642][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.878193][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.884676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.891187][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.897691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3758] close(4 [pid 3757] <... sendfile resumed>) = 90112 [pid 3757] close(3) = 0 [ 97.900117][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807ad79000: abort rx timeout. Force session deactivation [ 97.904163][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.920780][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.927297][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.933831][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.940377][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.946871][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.953406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.959923][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.966410][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.972945][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.979459][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.985941][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.992469][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.998980][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.005462][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.011983][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.018588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.025067][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.031595][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.038115][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.044608][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.051139][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.057656][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.064150][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.070686][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.077194][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.083693][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.090218][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.096703][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.103229][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.109743][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.116225][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.122757][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.129295][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.135797][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.142348][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.179777][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.186296][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.192837][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.199356][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.205849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.212389][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.218896][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.225470][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.232114][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.238656][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.245149][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.251678][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.258194][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.264681][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.271220][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.277732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.284217][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.290738][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.297257][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.303750][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.310285][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.316775][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.323294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.329804][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.336288][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.342812][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.349322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.355800][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.362323][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.368838][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.375317][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.381932][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.388443][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.394917][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.401504][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.408126][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.414619][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.421172][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.427689][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.434179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.441173][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.447703][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.454200][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.460730][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.467260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.473751][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.480283][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.486778][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.493315][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.499833][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.506315][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.512844][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.519384][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.525940][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.532559][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.539076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.545567][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.552099][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.558618][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.565104][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.571636][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.578161][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.584648][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.591184][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.597782][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801dfce800: rx timeout, send abort [ 98.606019][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801d5d3c00: abort rx timeout. Force session deactivation [ 98.618606][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.625105][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.631777][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.638295][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.644789][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.651324][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.657845][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.664337][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.670870][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.677383][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.683864][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.690390][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.696950][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.703570][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.710085][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.716581][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.723110][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.729615][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.736106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.742635][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.749167][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.755696][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.762490][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.769011][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.775588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.782128][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.788643][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.795126][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.801664][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.808189][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.814689][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.821260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.827776][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.834267][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.840793][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.847321][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.853815][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.860345][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.866833][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.873425][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.880066][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.886563][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.893091][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.899606][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.906096][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.912633][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.919148][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.925724][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.932255][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.938774][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.945267][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.951798][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.958329][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.964816][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.971338][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.977842][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.984335][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.990871][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.997388][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.003880][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.010414][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.016912][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.023442][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.029960][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.040319][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.046827][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.053357][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.059859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.066354][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.072882][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.079398][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.085880][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.092403][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.098916][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.105396][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.111909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.118429][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.124913][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3757] close(4 [pid 3620] kill(-8, SIGKILL [pid 3754] <... sendfile resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3754] +++ killed by SIGKILL +++ [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [ 99.131432][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.137952][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.144439][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.150972][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.157492][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.163985][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.170522][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.177031][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3620] kill(8, SIGKILL) = 0 [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 9 ./strace-static-x86_64: Process 3761 attached [ 99.183555][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.190070][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.196557][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.203108][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.209812][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.216408][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.222944][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.229463][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.235953][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.242480][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.249011][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.255509][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.262039][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.268552][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.275047][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.281833][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.288344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.294828][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.301349][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.307862][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.314345][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.320875][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.327473][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3761] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3761] setpgid(0, 0) = 0 [pid 3761] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3761] write(3, "1000", 4) = 4 [pid 3761] close(3) = 0 [pid 3761] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3761] socket(AF_PPPOX, 0, 0) = 4 [pid 3761] close(4) = 0 [pid 3761] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3761] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [ 99.334067][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.340771][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.347276][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.353760][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.360462][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.366958][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.373485][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.380007][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.386495][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.393051][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.399567][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.406063][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.412606][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.419146][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.425640][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3761] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3761] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3761] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3761] sendfile(4, 3, NULL, 524293 [pid 3759] <... sendfile resumed>) = 94208 [ 99.432176][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.438692][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.445182][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.451721][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.458277][ C0] vcan0: j1939_tp_rxtimer: 0xffff888076630400: rx timeout, send abort [ 99.466543][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801dfce800: abort rx timeout. Force session deactivation [pid 3759] close(3) = 0 [ 99.480225][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.486737][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.493286][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.499858][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.506474][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.513012][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.519540][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.526030][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.532587][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.539118][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.545593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.552130][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.558653][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.565154][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.571698][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.578693][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888076630000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.594030][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888074fcbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.608645][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888074fcb800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.623038][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888074fcb400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.922121][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880767d3400: rx timeout, send abort [pid 3759] close(4 [pid 3761] <... sendfile resumed>) = 86016 [pid 3761] close(3) = 0 [ 99.999418][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072947800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.013836][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072947400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.028222][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880737d6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.443505][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880767d3400: abort rx timeout. Force session deactivation [ 100.821719][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880747e4c00: rx timeout, send abort [ 100.830161][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880747e4c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.844570][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880747e3000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3761] close(4 [pid 3616] kill(-8, SIGKILL) = 0 [pid 3755] <... close resumed>) = ? [pid 3616] kill(8, SIGKILL [pid 3755] +++ killed by SIGKILL +++ [pid 3616] <... kill resumed>) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 9 ./strace-static-x86_64: Process 3763 attached [pid 3763] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3763] setpgid(0, 0) = 0 [pid 3763] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3763] write(3, "1000", 4) = 4 [pid 3763] close(3) = 0 [pid 3763] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3763] socket(AF_PPPOX, 0, 0) = 4 [pid 3763] close(4) = 0 [pid 3763] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3763] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3763] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3763] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3763] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 101.541539][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d831400: rx timeout, send abort [ 101.549830][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807c3ce000: rx timeout, send abort [ 101.568745][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d831400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3763] sendfile(4, 3, NULL, 524293 [pid 3759] <... close resumed>) = 0 [pid 3759] close(5) = 0 [pid 3759] close(6) = -1 EBADF (Bad file descriptor) [pid 3759] close(7) = -1 EBADF (Bad file descriptor) [pid 3759] close(8) = -1 EBADF (Bad file descriptor) [pid 3759] close(9) = -1 EBADF (Bad file descriptor) [pid 3759] close(10) = -1 EBADF (Bad file descriptor) [pid 3759] close(11) = -1 EBADF (Bad file descriptor) [pid 3759] close(12) = -1 EBADF (Bad file descriptor) [pid 3759] close(13) = -1 EBADF (Bad file descriptor) [pid 3759] close(14) = -1 EBADF (Bad file descriptor) [pid 3759] close(15) = -1 EBADF (Bad file descriptor) [pid 3759] close(16) = -1 EBADF (Bad file descriptor) [pid 3759] close(17) = -1 EBADF (Bad file descriptor) [pid 3759] close(18) = -1 EBADF (Bad file descriptor) [pid 3759] close(19) = -1 EBADF (Bad file descriptor) [pid 3759] close(20) = -1 EBADF (Bad file descriptor) [pid 3759] close(21) = -1 EBADF (Bad file descriptor) [pid 3759] close(22) = -1 EBADF (Bad file descriptor) [pid 3759] close(23) = -1 EBADF (Bad file descriptor) [pid 3759] close(24) = -1 EBADF (Bad file descriptor) [pid 3759] close(25) = -1 EBADF (Bad file descriptor) [pid 3759] close(26) = -1 EBADF (Bad file descriptor) [pid 3759] close(27) = -1 EBADF (Bad file descriptor) [pid 3759] close(28) = -1 EBADF (Bad file descriptor) [pid 3759] close(29) = -1 EBADF (Bad file descriptor) [pid 3759] exit_group(0) = ? [pid 3759] +++ exited with 0 +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 9 [ 101.583169][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c3ce000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. ./strace-static-x86_64: Process 3764 attached [pid 3764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3764] setpgid(0, 0) = 0 [pid 3764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3764] write(3, "1000", 4) = 4 [pid 3764] close(3) = 0 [pid 3764] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3764] socket(AF_PPPOX, 0, 0) = 4 [pid 3764] close(4) = 0 [pid 3764] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3764] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3764] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3764] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3764] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3764] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-8, SIGKILL [pid 3621] kill(-9, SIGKILL) = 0 [pid 3621] kill(9, SIGKILL) = 0 [pid 3757] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3758] <... close resumed>) = ? [pid 3758] +++ killed by SIGKILL +++ [pid 3757] +++ killed by SIGKILL +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3619] kill(8, SIGKILL [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3619] <... kill resumed>) = 0 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3766 attached ./strace-static-x86_64: Process 3765 attached [pid 3621] <... clone resumed>, child_tidptr=0x5555570d45d0) = 10 [pid 3619] <... clone resumed>, child_tidptr=0x5555570d45d0) = 9 [pid 3618] kill(-8, SIGKILL) = 0 [pid 3760] <... sendfile resumed>) = ? [pid 3618] kill(8, SIGKILL [pid 3766] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3765] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3760] +++ killed by SIGKILL +++ [pid 3618] <... kill resumed>) = 0 [ 102.033912][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 102.041403][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 3766] <... prctl resumed>) = 0 [pid 3765] <... prctl resumed>) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=7} --- [pid 3766] setpgid(0, 0 [pid 3765] setpgid(0, 0 [pid 3766] <... setpgid resumed>) = 0 [pid 3765] <... setpgid resumed>) = 0 [pid 3766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3765] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3766] <... openat resumed>) = 3 [pid 3765] <... openat resumed>) = 3 [pid 3765] write(3, "1000", 4 [pid 3766] write(3, "1000", 4 [pid 3618] <... clone resumed>, child_tidptr=0x5555570d45d0) = 9 [pid 3765] <... write resumed>) = 4 [pid 3766] <... write resumed>) = 4 [pid 3766] close(3 [pid 3765] close(3./strace-static-x86_64: Process 3767 attached [pid 3767] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3767] setpgid(0, 0) = 0 [pid 3767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3767] write(3, "1000", 4) = 4 [pid 3767] close(3) = 0 [pid 3767] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3767] socket(AF_PPPOX, 0, 0 [pid 3766] <... close resumed>) = 0 [pid 3766] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3765] <... close resumed>) = 0 [pid 3766] <... openat resumed>) = 3 [pid 3765] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3766] socket(AF_PPPOX, 0, 0 [pid 3767] <... socket resumed>) = 4 [pid 3765] <... openat resumed>) = 3 [pid 3766] <... socket resumed>) = 4 [pid 3766] close(4 [pid 3765] socket(AF_PPPOX, 0, 0 [pid 3766] <... close resumed>) = 0 [pid 3766] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3765] <... socket resumed>) = 4 [pid 3767] close(4 [pid 3766] <... socket resumed>) = 4 [pid 3765] close(4 [pid 3766] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3767] <... close resumed>) = 0 [pid 3765] <... close resumed>) = 0 [pid 3765] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3766] <... socket resumed>) = 5 [pid 3766] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3765] <... socket resumed>) = 4 [pid 3767] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3766] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3765] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3767] <... socket resumed>) = 4 [pid 3767] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3767] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3767] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3767] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3767] sendfile(4, 3, NULL, 524293 [pid 3766] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3765] <... socket resumed>) = 5 [pid 3766] <... bind resumed>) = 0 [pid 3765] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3766] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3765] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3765] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3766] <... connect resumed>) = 0 [pid 3766] sendfile(4, 3, NULL, 524293 [pid 3765] <... bind resumed>) = 0 [pid 3765] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 102.247226][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801eadc800: rx timeout, send abort [pid 3765] sendfile(4, 3, NULL, 524293 [pid 3763] <... sendfile resumed>) = 90112 [pid 3763] close(3) = 0 [ 102.295032][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072e99400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.309445][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888022ba8800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.323831][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ae5c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.338306][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 102.344538][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.351067][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.357593][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.364162][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.370785][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.377337][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.383820][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.390369][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.396851][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.403372][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.409898][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.416380][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.422900][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.429414][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.435894][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.442412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.448931][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.455417][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.461946][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.468484][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.474972][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.481532][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.488062][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.494552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.501085][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.507604][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.514084][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.520685][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.527359][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.533857][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.540396][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.546882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.553424][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.559965][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.566454][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.573000][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.579525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.586009][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.592537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.599157][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.605654][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.612202][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.618723][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.625209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.631748][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.638270][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.644756][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.651294][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.657892][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.664380][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.670914][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.677427][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.683920][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.690454][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.696938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.703471][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.711064][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.717624][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.724118][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.730656][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.737176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.743678][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.750232][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.756720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.763266][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.769787][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.776277][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.782816][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.789362][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.794384][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801cf5b000: rx timeout, send abort [ 102.795836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.810552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.817095][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.823601][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.824957][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ba5f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.830114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.844417][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a1cac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.850823][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.865068][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880175ff000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.871469][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.892245][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.898852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.905483][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.912039][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.918567][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.925116][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.931656][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.938176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3763] close(4 [pid 3765] <... sendfile resumed>) = 86016 [pid 3765] close(3) = 0 [ 102.944659][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.951194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.957726][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.964223][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.970789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.977314][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.983806][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.990342][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 102.996836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.003375][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.009906][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.016394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.022934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.029453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.035933][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.042463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.048990][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.055552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.062195][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.068811][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.075297][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.081846][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.088360][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.094863][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.101401][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.107926][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.114407][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.120942][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.127457][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.133946][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.140486][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.146967][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.153500][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.160019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.166508][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.173125][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.188259][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801eadc800: abort rx timeout. Force session deactivation [ 103.198447][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e55cc00: rx timeout, send abort [ 103.210350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.216852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.223380][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.229955][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.236584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.243130][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.249652][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.256141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.262681][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.269207][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.275695][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.282229][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.288758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.295247][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.301781][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.308303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.311375][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801cf5b000: abort rx timeout. Force session deactivation [ 103.314757][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.331306][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.337834][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.344319][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.350853][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.357380][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.363875][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.370427][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.376912][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.383456][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.390021][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.396584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.403228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.409761][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.416254][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.422800][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.429318][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.435802][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.442333][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.448859][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.455350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.461891][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.468418][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.474913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.481453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.487977][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.494457][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.501009][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.507542][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.514042][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.520575][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.527129][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.533609][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.540209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.546828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.553378][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.559898][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.566386][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.572933][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.579456][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.585944][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.592478][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.598991][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.605484][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.612007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.618549][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.625059][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.631616][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.648098][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.654742][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.661283][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.667806][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.674292][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.680836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.687371][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.693859][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.700393][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.706883][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.713425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.719949][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.726435][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.732969][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.739655][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.746253][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.752801][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.759327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.765818][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.772362][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.778895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.785387][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.791918][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.798451][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.804933][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.811480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.818013][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.824495][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.831027][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.837570][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.844053][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.850605][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.857140][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.863631][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.870239][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.876846][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.883391][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.889918][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.896396][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.902936][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.909471][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.915954][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.922483][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.928996][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.935477][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.942010][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.948531][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.955017][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.961563][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.968094][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.974575][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.981119][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.987634][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 103.994116][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.000726][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.007372][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.013858][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.020394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.026892][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.033426][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.039943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.046425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.052956][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.059474][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.065950][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801da2c400: rx timeout, send abort [ 104.074235][ C1] vcan0: j1939_tp_rxtimer: 0xffff888027c00800: rx timeout, send abort [ 104.082510][ C1] vcan0: j1939_tp_rxtimer: 0xffff888076ca8000: rx timeout, send abort [ 104.090805][ C1] vcan0: j1939_tp_rxtimer: 0xffff888073761800: rx timeout, send abort [pid 3765] close(4 [pid 3766] <... sendfile resumed>) = 86016 [ 104.099087][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e55cc00: abort rx timeout. Force session deactivation [ 104.112101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.118651][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.125150][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.131697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.138217][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.144715][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3766] close(3) = 0 [ 104.151258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3766] close(4 [pid 3620] kill(-9, SIGKILL [pid 3761] <... close resumed>) = ? [ 104.188890][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076ca8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.203293][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807958cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.217682][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ae5c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3620] <... kill resumed>) = 0 [pid 3761] +++ killed by SIGKILL +++ [pid 3620] kill(9, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [ 104.232283][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d578800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.246677][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d578400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.246691][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578400: last 00 [ 104.246735][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888070f93400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.261038][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3767] <... sendfile resumed>) = 94208 [ 104.268263][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807958c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.282457][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.289644][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807958c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.303849][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.310409][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [pid 3620] <... clone resumed>, child_tidptr=0x5555570d45d0) = 10 [ 104.324458][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.331699][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.341839][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.344340][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.350711][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.350786][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.357980][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.364318][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.370796][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.377989][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.384376][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.390747][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.397216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.404383][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.410795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.417155][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.423594][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.430796][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.437220][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.443557][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.450017][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.457207][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.463596][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.469963][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.476416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.483614][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.490033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.496367][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.502840][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.510033][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.516430][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.522799][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.529275][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.536443][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.542852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.549215][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.549286][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.555668][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.562839][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.569307][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.575700][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.582935][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.589304][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.595769][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.602177][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.609377][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.615718][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.622192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.628612][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.635783][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.642174][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.648674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.655078][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d578000: last 00 [ 104.662304][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.668666][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.675109][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.681901][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d578000: 0x00000: (5) Maximal retransmit request limit reached [ 104.688744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.695145][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c08ec00: 0x00000: (5) Maximal retransmit request limit reached [ 104.701553][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.708025][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079b87c00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 104.719341][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.725742][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079b87800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 104.737121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3767] close(3) = 0 [ 104.743522][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880272c0000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 104.756910][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.763327][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079b87400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 104.776730][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.783161][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079b87000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) ./strace-static-x86_64: Process 3769 attached [pid 3767] close(4 [pid 3769] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3769] setpgid(0, 0) = 0 [pid 3769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3769] write(3, "1000", 4) = 4 [pid 3769] close(3) = 0 [pid 3769] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3769] socket(AF_PPPOX, 0, 0) = 4 [pid 3769] close(4) = 0 [pid 3769] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3769] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3769] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3769] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3769] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 104.796516][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.843614][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.850181][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.856683][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.863251][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.869786][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.876281][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.882841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.890223][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.896731][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.903280][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.909810][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.916304][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.922845][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.929371][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.935861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.942405][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.948923][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.955412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.961949][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.968480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.974967][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.981504][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.988013][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 104.994501][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.001028][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.007570][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.014059][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.020796][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.027440][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.033932][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.040527][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.047025][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.053570][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.060131][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.066622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.073148][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.079662][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.086148][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.092681][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.099202][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.105680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.112211][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 105.118748][ C1] vcan0: j1939_tp_txtimer: 0xffff888073761800: tx aborted with unknown reason: -2 [ 105.128031][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801da2c400: abort rx timeout. Force session deactivation [ 105.401279][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807374f400: rx timeout, send abort [ 105.409697][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807374f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 105.424077][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807470bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 105.450191][ C1] vcan0: j1939_tp_rxtimer: 0xffff888073761800: abort rx timeout. Force session deactivation [pid 3769] sendfile(4, 3, NULL, 524293 [pid 3616] kill(-9, SIGKILL) = 0 [pid 3616] kill(9, SIGKILL) = 0 [pid 3763] <... close resumed>) = ? [pid 3763] +++ killed by SIGKILL +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 10 ./strace-static-x86_64: Process 3770 attached [pid 3770] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3770] setpgid(0, 0) = 0 [pid 3770] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3770] write(3, "1000", 4) = 4 [pid 3770] close(3) = 0 [pid 3770] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3770] socket(AF_PPPOX, 0, 0) = 4 [pid 3770] close(4) = 0 [pid 3770] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3770] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3770] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3770] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3770] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 106.369226][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807958c000: rx timeout, send abort [ 106.386381][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807958c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.400779][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801caecc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3770] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-9, SIGKILL) = 0 [pid 3615] kill(9, SIGKILL) = 0 [pid 3764] <... sendfile resumed>) = ? [pid 3764] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=5} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 10 ./strace-static-x86_64: Process 3771 attached [pid 3771] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3771] setpgid(0, 0) = 0 [pid 3771] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3771] write(3, "1000", 4) = 4 [pid 3771] close(3) = 0 [pid 3771] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3771] socket(AF_PPPOX, 0, 0) = 4 [pid 3771] close(4) = 0 [pid 3771] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3771] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3771] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3771] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3771] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 106.799648][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802106f400: rx timeout, send abort [ 106.824716][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880732f7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3771] sendfile(4, 3, NULL, 524293 [pid 3770] <... sendfile resumed>) = 94208 [pid 3770] close(3) = 0 [ 106.839168][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880732f7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.853567][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888075503000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 106.880002][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 106.886300][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.892851][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.899382][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.905869][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.912450][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.918975][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.925550][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.932205][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.938744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.945250][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.951850][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.958395][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.964886][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.971425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.977948][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.984435][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.990974][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 106.997504][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.003987][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.010526][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.017007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.023540][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.030072][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.036578][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.043132][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3770] close(4 [pid 3619] kill(-9, SIGKILL [pid 3766] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3766] +++ killed by SIGKILL +++ [ 107.049666][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.056157][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.062712][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.069226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.075708][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.082248][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.088782][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3619] kill(9, SIGKILL [pid 3621] kill(-10, SIGKILL [pid 3619] <... kill resumed>) = 0 [pid 3765] <... close resumed>) = ? [pid 3621] <... kill resumed>) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3765] +++ killed by SIGKILL +++ [pid 3621] kill(10, SIGKILL) = 0 [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 10 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 11 [pid 3618] kill(-9, SIGKILL [pid 3767] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3767] +++ killed by SIGKILL +++ [pid 3618] kill(9, SIGKILL) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 10 ./strace-static-x86_64: Process 3775 attached [ 107.095268][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.101922][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.108551][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.115053][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.121594][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.128127][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.134613][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.141153][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3775] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3775] setpgid(0, 0) = 0 [pid 3775] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3775] write(3, "1000", 4) = 4 [pid 3775] close(3) = 0 [pid 3775] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3775] socket(AF_PPPOX, 0, 0) = 4 [pid 3775] close(4) = 0 [pid 3775] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3775] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3775] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3775] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3775] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 107.147683][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.154177][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.160726][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.167258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.173750][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.180309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.186805][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.193340][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.199863][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.206345][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.212885][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.219423][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.225913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.232455][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.238992][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3775] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 3774 attached [ 107.245473][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.252005][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.258525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.265086][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.271741][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.278259][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.285882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.292441][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 3773 attached [ 107.298967][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.305450][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.311992][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.318515][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.324996][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.331531][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.338055][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.344563][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 107.351105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.357628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.364110][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.370646][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.377172][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.383664][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.390197][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3774] setpgid(0, 0) = 0 [pid 3774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3774] write(3, "1000", 4) = 4 [pid 3774] close(3) = 0 [pid 3774] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3774] socket(AF_PPPOX, 0, 0) = 4 [pid 3774] close(4) = 0 [pid 3774] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3774] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3774] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3774] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3774] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 107.396685][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.403230][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.409762][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.416266][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.422800][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.429554][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.436145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.442681][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.449205][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.455697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.462228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.468747][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.475226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.481754][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.488267][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.494753][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.501288][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.507833][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.514327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.520874][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.527401][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.533883][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.540416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.546905][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.553445][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.559960][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.566439][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.572963][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.579486][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.585978][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.592525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.599068][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.605558][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.612096][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.618622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.625112][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.631649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.638165][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.644660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.651285][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.657977][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.664471][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.671011][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.677534][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.684030][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.690571][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.697114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3774] sendfile(4, 3, NULL, 524293 [ 107.712478][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802106f400: abort rx timeout. Force session deactivation [ 107.726430][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.732966][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.739485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.745971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.752507][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.759041][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.765525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.772064][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.778584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.785066][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.791602][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.798132][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.804622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.811163][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.817689][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.824178][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.830855][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.837512][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.844000][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.850550][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.857039][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.863587][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.870123][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.870884][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807455ac00: rx timeout, send abort [ 107.876580][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.891258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.897797][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.904285][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.909571][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764a8400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.910789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.924998][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764a8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.931393][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3773] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3775] <... sendfile resumed>) = 90112 [pid 3775] close(3) = 0 [ 107.945621][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802150cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.952042][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.972823][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.979375][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.985868][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.992392][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 107.998917][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.005400][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.012004][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.018671][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.025158][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.031702][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.038246][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.044737][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.051289][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.057814][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.064299][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.070835][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.077349][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.083826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.090360][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.096856][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.103394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.109928][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.116412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.122957][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.129477][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.135965][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.142505][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.149036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.155514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3775] close(4 [pid 3773] <... prctl resumed>) = 0 [pid 3773] setpgid(0, 0) = 0 [ 108.162053][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.168584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.175152][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.181796][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.188322][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.204902][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.211464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.218015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.224517][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.231060][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.237595][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.244086][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.250633][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.257161][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.263655][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.270197][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.276693][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.283234][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.289759][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.296237][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.302831][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.309460][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.315949][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.322491][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.329015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.335503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.342037][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.347127][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802094d000: rx timeout, send abort [ 108.348523][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.363128][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.369671][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.376158][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.382691][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.389234][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.392745][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807455ac00: abort rx timeout. Force session deactivation [ 108.395714][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.412284][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.418814][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.425300][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.430553][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ead0400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.431803][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3773] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3774] <... sendfile resumed>) = 90112 [pid 3774] close(3) = 0 [ 108.446063][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ead0800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.452466][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.466699][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880227e9400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.473116][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.493844][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.500384][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.506942][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.513573][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.520126][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.526630][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.533162][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.539693][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.546174][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.552715][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.559242][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.565714][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.572249][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.578773][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.585258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.591796][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.598323][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.604815][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.611356][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.617868][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.624357][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.630883][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.637414][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.643971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.650612][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.657179][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3774] close(4 [pid 3773] <... openat resumed>) = 3 [pid 3771] <... sendfile resumed>) = 86016 [ 108.663661][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.670189][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.676672][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.683199][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880202f5800: rx timeout, send abort [ 108.691487][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075503c00: rx timeout, send abort [ 108.699765][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807cb61800: rx timeout, send abort [pid 3773] write(3, "1000", 4 [pid 3771] close(3 [pid 3773] <... write resumed>) = 4 [pid 3771] <... close resumed>) = 0 [pid 3773] close(3 [pid 3771] close(4 [pid 3773] <... close resumed>) = 0 [pid 3773] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3773] socket(AF_PPPOX, 0, 0) = 4 [ 108.711410][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.717971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 108.739091][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880202f5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3773] close(4) = 0 [pid 3773] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3773] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3773] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3773] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3773] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 108.753573][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078107000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.767962][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807cb61800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.782378][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880202ed000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.796763][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d632000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.863563][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802094d000: abort rx timeout. Force session deactivation [ 109.209163][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075503c00: abort rx timeout. Force session deactivation [pid 3773] sendfile(4, 3, NULL, 524293 [pid 3620] kill(-10, SIGKILL [pid 3769] <... sendfile resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3769] +++ killed by SIGKILL +++ [pid 3620] kill(10, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=5} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3776 attached [pid 3776] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3776] setpgid(0, 0) = 0 [pid 3776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3620] <... clone resumed>, child_tidptr=0x5555570d45d0) = 11 [pid 3776] <... openat resumed>) = 3 [pid 3776] write(3, "1000", 4) = 4 [pid 3776] close(3) = 0 [pid 3776] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3776] socket(AF_PPPOX, 0, 0) = 4 [pid 3776] close(4) = 0 [pid 3776] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3776] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3776] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3776] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3776] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 109.503386][ C1] vcan0: j1939_tp_rxtimer: 0xffff888027f50000: rx timeout, send abort [ 109.570687][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888027f50000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 109.585109][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888027f50400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.620884][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806eb09c00: rx timeout, send abort [pid 3776] sendfile(4, 3, NULL, 524293) = 90112 [pid 3776] close(3) = 0 [ 110.657694][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802252b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.673047][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880208a2800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.687432][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079f53c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.710612][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.717179][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.723660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.730197][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.736674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.743203][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.749719][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.756207][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.762738][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.769254][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.775740][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.782281][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.788816][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.795309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.801852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.808384][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.814864][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.821394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.827921][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.834401][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.840930][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.847459][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.853956][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.860494][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.866986][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.873527][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.880077][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.886572][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.893122][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.899650][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.906140][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.912666][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.919192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.925681][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.932213][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.938735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.945225][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.951749][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.958278][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.964765][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.971291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.977809][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.984296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.990815][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 110.997342][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.003828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.010350][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.016837][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.023364][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.029911][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.036399][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.042926][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.049471][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.055972][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.062500][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.069017][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.075509][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.082030][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.088545][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.095024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.101538][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.108048][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.114532][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3776] close(4 [pid 3616] kill(-10, SIGKILL) = 0 [pid 3770] <... close resumed>) = ? [ 111.121059][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.142027][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806eb09c00: abort rx timeout. Force session deactivation [ 111.154950][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.161520][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.168072][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.174582][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.181123][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.187664][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.194162][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.200698][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.207243][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.213744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.220285][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.226788][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.233332][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.239882][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.246385][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.252925][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.259464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.266043][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.272701][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.279234][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.285734][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.292269][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.298805][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.305312][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.311846][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.318377][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.324895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.331424][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.337960][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.344463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.350998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.357531][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.364034][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.370569][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.377100][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.383600][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.390133][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.396639][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.403179][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.409785][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.416413][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.422953][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.429494][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.436001][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.442540][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.449076][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.455574][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.462118][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.468673][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.475176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.481715][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.488260][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.494761][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.501302][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.507850][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.514359][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3616] kill(10, SIGKILL) = 0 [pid 3770] +++ killed by SIGKILL +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 11 [ 111.520896][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.527432][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.533929][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.540471][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.546975][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.553514][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.560060][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.566565][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 3778 attached [pid 3778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3778] setpgid(0, 0) = 0 [pid 3778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3778] write(3, "1000", 4) = 4 [pid 3778] close(3) = 0 [pid 3778] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3778] socket(AF_PPPOX, 0, 0) = 4 [pid 3778] close(4) = 0 [ 111.604125][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.610682][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.617213][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.623713][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.630256][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.636745][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.643291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3778] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3778] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3778] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3778] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [ 111.650257][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.656781][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.663322][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.669848][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.676346][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.682912][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.689429][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.695922][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3778] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3778] sendfile(4, 3, NULL, 524293 [pid 3615] kill(-10, SIGKILL [pid 3771] <... close resumed>) = ? [pid 3615] <... kill resumed>) = 0 [pid 3771] +++ killed by SIGKILL +++ [pid 3615] kill(10, SIGKILL) = 0 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 11 ./strace-static-x86_64: Process 3779 attached [pid 3779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3779] setpgid(0, 0) = 0 [pid 3779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3779] write(3, "1000", 4) = 4 [ 111.702467][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.708993][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.715487][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.722053][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.728573][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.735063][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.741594][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.748114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3779] close(3) = 0 [pid 3779] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3779] socket(AF_PPPOX, 0, 0) = 4 [pid 3779] close(4) = 0 [pid 3779] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [ 111.754596][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.761139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.767664][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.774148][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.780682][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.787196][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.793692][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3779] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3779] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3779] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3779] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 111.800231][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.806726][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.813278][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.819830][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.826327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.832867][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.839395][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.845896][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.852427][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.858947][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.865431][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.871979][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.878512][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.884999][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.891544][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.898084][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.904584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.911128][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.917675][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.924279][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.930940][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.937485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.943985][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.950525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.957019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.963583][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.970118][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.976604][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.983148][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.989669][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 111.996155][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.002695][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.009227][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.015715][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.033848][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888073393c00: connection exists (00 00). last cmd: ff [ 112.045014][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888074889400: connection exists (00 00). last cmd: ff [ 112.056669][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073393c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 112.071493][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880716a3400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 112.071609][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880716a3400: last 00 [ 112.086230][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888074889400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 112.093592][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880716a3000: last 00 [ 112.108151][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880716a3000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 112.115318][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.129965][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076ce0c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 112.136343][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888076ce0c00: last 00 [ 112.151029][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075d5b400: rx timeout, send abort [ 112.158192][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.172925][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.176090][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880745a2c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.180254][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3779] sendfile(4, 3, NULL, 524293 [pid 3778] <... sendfile resumed>) = 86016 [pid 3779] <... sendfile resumed>) = 86016 [pid 3778] close(3 [pid 3621] kill(-11, SIGKILL [pid 3619] kill(-10, SIGKILL [pid 3618] kill(-10, SIGKILL [pid 3779] close(3 [pid 3778] <... close resumed>) = 0 [pid 3773] <... sendfile resumed>) = ? [pid 3621] <... kill resumed>) = 0 [pid 3619] <... kill resumed>) = 0 [pid 3618] <... kill resumed>) = 0 [pid 3779] <... close resumed>) = 0 [pid 3778] close(4 [pid 3773] +++ killed by SIGKILL +++ [pid 3621] kill(11, SIGKILL [pid 3619] kill(10, SIGKILL [pid 3618] kill(10, SIGKILL [pid 3779] close(4 [pid 3621] <... kill resumed>) = 0 [pid 3619] <... kill resumed>) = 0 [pid 3618] <... kill resumed>) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=7} --- [ 112.194508][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880745a2800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.200914][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.222605][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.229132][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.236364][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.242875][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.250232][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 11 [ 112.256711][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.263963][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.270464][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.277711][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.284195][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.291446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.298040][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.305265][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.311765][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.319021][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.325498][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.332777][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.339282][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.346512][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.353044][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.360295][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.366770][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.374027][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.380582][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.387874][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.394467][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.401742][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3775] <... close resumed>) = ? [pid 3774] <... close resumed>) = ? [pid 3775] +++ killed by SIGKILL +++ [pid 3774] +++ killed by SIGKILL +++ [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [ 112.408247][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.415474][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.421992][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.429254][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.435760][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.443023][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.449535][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.456763][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.463285][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.470541][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.477015][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.484285][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.490809][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.498061][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.504535][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.511818][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.518317][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.525545][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.532153][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.539412][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.545995][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.553269][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.559779][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.567007][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.573526][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.580786][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.587303][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.594527][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.601038][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.608289][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.614768][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.622122][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.628809][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.636047][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.642586][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.649848][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.656420][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.664138][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.670656][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.677932][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.681978][ C1] vcan0: j1939_tp_rxtimer: 0xffff888075d5b400: abort rx timeout. Force session deactivation [ 112.684388][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.701698][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.708225][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.715451][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.722005][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.729259][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.735850][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.743117][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.749631][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.756942][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.763457][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.770725][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.777265][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.784506][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.791024][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.798287][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.804764][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.812038][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.818549][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.825787][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.832315][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.839570][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.846059][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.853330][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.859853][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.867122][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.873604][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.880878][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.887381][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.894612][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.901141][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.908390][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.914861][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.922128][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.928656][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.935914][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.942436][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.949688][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.956169][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.963449][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.969956][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.977231][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.983707][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 112.990985][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 112.997500][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.004739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3621] <... clone resumed>, child_tidptr=0x5555570d45d0) = 12 [pid 3618] <... clone resumed>, child_tidptr=0x5555570d45d0) = 11 ./strace-static-x86_64: Process 3780 attached [pid 3780] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 3782 attached ./strace-static-x86_64: Process 3781 attached ) = 0 [pid 3782] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3781] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3780] setpgid(0, 0 [pid 3782] <... prctl resumed>) = 0 [pid 3781] <... prctl resumed>) = 0 [pid 3780] <... setpgid resumed>) = 0 [pid 3782] setpgid(0, 0 [pid 3781] setpgid(0, 0 [pid 3780] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3782] <... setpgid resumed>) = 0 [pid 3781] <... setpgid resumed>) = 0 [pid 3780] <... openat resumed>) = 3 [pid 3782] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3781] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3780] write(3, "1000", 4 [pid 3782] <... openat resumed>) = 3 [pid 3781] <... openat resumed>) = 3 [pid 3780] <... write resumed>) = 4 [pid 3782] write(3, "1000", 4 [pid 3781] write(3, "1000", 4 [pid 3780] close(3 [pid 3782] <... write resumed>) = 4 [pid 3781] <... write resumed>) = 4 [pid 3780] <... close resumed>) = 0 [pid 3782] close(3 [pid 3781] close(3 [pid 3780] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3782] <... close resumed>) = 0 [pid 3781] <... close resumed>) = 0 [pid 3780] <... openat resumed>) = 3 [pid 3782] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3781] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3780] socket(AF_PPPOX, 0, 0 [pid 3782] <... openat resumed>) = 3 [pid 3781] <... openat resumed>) = 3 [pid 3780] <... socket resumed>) = 4 [pid 3782] socket(AF_PPPOX, 0, 0 [pid 3781] socket(AF_PPPOX, 0, 0 [pid 3780] close(4 [pid 3782] <... socket resumed>) = 4 [pid 3781] <... socket resumed>) = 4 [pid 3780] <... close resumed>) = 0 [pid 3782] close(4 [pid 3781] close(4 [pid 3780] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3782] <... close resumed>) = 0 [pid 3781] <... close resumed>) = 0 [pid 3780] <... socket resumed>) = 4 [pid 3782] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3781] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3780] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3782] <... socket resumed>) = 4 [pid 3781] <... socket resumed>) = 4 [pid 3780] <... socket resumed>) = 5 [pid 3782] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3781] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3780] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3782] <... socket resumed>) = 5 [pid 3781] <... socket resumed>) = 5 [pid 3780] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3782] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3781] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3780] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3782] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3781] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3780] <... bind resumed>) = 0 [pid 3782] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3781] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3780] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3782] <... bind resumed>) = 0 [pid 3781] <... bind resumed>) = 0 [pid 3780] <... connect resumed>) = 0 [pid 3782] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3781] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3780] sendfile(4, 3, NULL, 524293 [pid 3782] <... connect resumed>) = 0 [ 113.011267][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.018529][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.025191][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.032476][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.038973][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.046194][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3781] <... connect resumed>) = 0 [ 113.058362][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.065619][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.072156][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.079410][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.085885][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.093158][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.099671][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.106899][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.113426][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.120686][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.127196][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.134422][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.140949][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.148215][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.154693][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.161960][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.168456][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.175692][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.182203][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.189458][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.195936][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.203205][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.209719][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.216946][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.223475][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.230732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.237249][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.244471][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.250987][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.258242][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.264717][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.271991][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.276341][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880208a2400: rx timeout, send abort [ 113.278462][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.293841][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.300452][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.307723][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.314318][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.321596][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.328100][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.335332][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.341858][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.349113][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.355595][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.362865][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.369369][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.376593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.383108][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.383654][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880208a2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.390341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.390397][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888023022c00: last 00 [ 113.404706][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880208a2000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.411069][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.439228][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe000: no skb found [ 113.447005][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe000: no skb found [pid 3782] sendfile(4, 3, NULL, 524293 [pid 3781] sendfile(4, 3, NULL, 524293) = 86016 [pid 3781] close(3) = 0 [ 113.456714][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a1ce000: rx timeout, send abort [ 113.464984][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a1cec00: rx timeout, send abort [ 113.473249][ C0] vcan0: j1939_tp_rxtimer: 0xffff888020182c00: rx timeout, send abort [ 113.489724][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe000: should have been completed [ 113.498671][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888071f65000: should have been completed [ 113.507713][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe000: should have been completed [ 113.516604][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888071f65000: should have been completed [ 113.525565][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe000: should have been completed [ 113.534476][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888071f65000: should have been completed [ 113.535818][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880749cb000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 113.543408][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe000: should have been completed [ 113.556922][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076146c00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 113.565707][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888071f65000: should have been completed [ 113.579126][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888025c71c00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 113.587968][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe000: should have been completed [ 113.601374][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076146800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 113.610144][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888071f65000: should have been completed [ 113.623655][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076146400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 113.632484][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe000: should have been completed [ 113.654937][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.661466][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.668802][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.675285][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.682569][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.689077][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.696307][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.702848][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.710110][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.716586][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.723859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.730392][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.737667][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.744144][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.751415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.757914][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.765134][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.771653][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.778905][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.785383][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.792660][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.799170][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.806397][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.812927][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.820178][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.826658][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.833930][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.840435][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.847706][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.854186][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.861465][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.867998][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.875238][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.881859][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.889119][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.895745][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.903024][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.909538][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.916850][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.923374][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.930628][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.937160][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.944391][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.950908][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.958160][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.964638][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.971918][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.978450][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.985676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 113.992188][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 113.999444][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.005932][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.013202][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.019704][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.026928][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.033514][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.040772][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.047410][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.054639][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.061158][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.068410][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.074891][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.082163][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.088662][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.095893][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.102413][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.109666][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.116136][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.123400][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.129897][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.137145][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.143624][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.150893][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.157429][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.164656][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.171179][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.178430][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.184909][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.192183][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.198690][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.205919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.212523][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.219772][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.226274][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.233567][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.240076][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.247338][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.253814][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.261087][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.267594][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.274829][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.281430][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.288679][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.295147][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.302412][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.308916][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.316143][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.322662][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.329909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.336385][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.343654][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.350161][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.357430][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.363902][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.371167][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.377664][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.384888][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.391408][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.398660][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.405144][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [pid 3781] close(4 [pid 3620] kill(-11, SIGKILL [pid 3776] <... close resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3776] +++ killed by SIGKILL +++ [pid 3620] kill(11, SIGKILL) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 12 ./strace-static-x86_64: Process 3783 attached [pid 3783] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 114.412412][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.418916][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.426149][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.432677][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.439932][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.446523][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.453800][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3783] setpgid(0, 0) = 0 [pid 3783] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3783] write(3, "1000", 4) = 4 [pid 3783] close(3) = 0 [pid 3783] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3783] socket(AF_PPPOX, 0, 0) = 4 [ 114.463673][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.470949][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.477452][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.484674][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.491189][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.498461][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.504946][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [pid 3783] close(4) = 0 [pid 3783] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3783] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3783] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3783] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3783] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 114.512314][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.519002][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.526234][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.532864][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.540126][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.546605][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.553881][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.560378][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.567637][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.574113][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.581387][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.587897][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.595132][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.601659][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.608910][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.615383][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.622640][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.629141][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.636365][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.642952][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.650244][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.656870][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.664130][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.670737][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.677994][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.684468][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.691723][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.698258][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.705480][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.711983][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.719229][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.725697][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.732945][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.739470][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.746691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.753188][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.760438][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.766914][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.774172][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.780682][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.787933][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.794413][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.801668][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.808262][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.815513][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.822140][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.829406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.835887][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.843149][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.849651][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.856885][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.863480][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.870728][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.877233][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.884462][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.890979][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.898228][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.904703][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.911961][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.918464][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.925689][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.932184][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.939446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.946005][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.953255][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.959872][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.967140][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.973614][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.980889][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 114.987398][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 114.994624][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.001131][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.008394][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.014864][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.022116][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.028625][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.035848][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.042350][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.049606][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.056075][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.063331][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.069861][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.077115][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.083594][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.090860][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.097363][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.104587][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.111090][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.118341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.124812][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.132073][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.138574][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.145798][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.152330][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.159589][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.166059][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.173311][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.173791][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807d6bb000: rx timeout, send abort [ 115.179785][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.195221][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.201720][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.208976][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.215449][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.222696][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.229193][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.236414][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.239393][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fa25400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.242884][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.257148][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801fa25800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.264241][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.278609][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d2e1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.285334][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.299695][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 115.306707][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.312910][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.319306][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.325708][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.332862][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.339324][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.345697][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.352121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.359268][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.365701][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.372104][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.378537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.385657][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.392120][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.398517][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.404938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.412077][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.418543][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.424918][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.431341][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.438486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.444923][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.451329][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.457764][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.464892][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.471349][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.477781][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a1ce000: abort rx timeout. Force session deactivation [ 115.484147][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.494191][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806a1cec00: abort rx timeout. Force session deactivation [ 115.500622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.510660][ C0] vcan0: j1939_tp_rxtimer: 0xffff888020182c00: abort rx timeout. Force session deactivation [ 115.517106][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.534024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.540536][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.542827][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.546990][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.554155][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.560628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.567001][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.573430][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.580572][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.587009][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.593411][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.599852][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.606973][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.613437][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.619839][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.626259][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.633410][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.639950][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.646348][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.652787][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.659945][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.660011][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.666453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.672825][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.680131][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.686512][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.692953][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.699329][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.706557][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.712958][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.719400][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.725740][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.732994][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.739396][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.745803][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.752174][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.759424][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.765795][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.772221][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.778585][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.785826][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.792215][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.798644][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.804987][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.812232][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.818627][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.825067][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.831459][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.838744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.845106][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.851586][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3783] sendfile(4, 3, NULL, 524293) = 86016 [ 115.857958][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.865194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.871592][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.878023][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.884779][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.892036][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.898468][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.904871][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.911229][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.925035][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.931384][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.937837][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.945098][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.951578][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.957987][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.964390][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.971542][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.978018][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.984556][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 115.990991][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 115.998129][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.004566][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.010966][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.017402][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.024521][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.030987][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.037379][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.043787][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.050935][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.057402][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.063778][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.070210][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.077348][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.083799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.090292][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.096698][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.103849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.110316][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.116691][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.123128][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.130286][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.136732][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.143149][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.149575][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.156713][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.163191][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.169582][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.175988][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.183151][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.189631][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.196003][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.202518][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.209665][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.216101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.222507][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.228942][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.236055][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.242516][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.248912][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.255330][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.262489][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.268960][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.275327][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.281840][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.288983][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.295422][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.301824][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.308253][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.315376][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.321838][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.328234][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.334649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.341813][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.348284][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.354659][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.361087][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.368231][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.374665][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.381066][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.387498][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.394624][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.401079][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.407475][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.413878][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.421033][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.427498][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.433866][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.440298][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.447443][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.453877][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.460278][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.466696][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.473846][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.480368][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.486716][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.493141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.500300][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.506739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.513143][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.519575][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.526692][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.533152][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.539569][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.545971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.553133][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.559594][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.565967][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.572398][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.579550][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.585984][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.592396][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.598824][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.605943][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.612401][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.618799][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.625201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.632367][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.638834][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.645307][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.651733][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.658877][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.658927][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.665355][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.671725][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.678973][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.685348][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.691771][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.698144][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.705359][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.711761][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.718194][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.724532][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.731771][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.738213][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.744627][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.750995][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.758303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.764658][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.773452][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807d6bb000: abort rx timeout. Force session deactivation [ 116.777461][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.784669][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880761c4800: rx timeout, send abort [ 116.794746][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.801211][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880775fe400: rx timeout, send abort [ 116.809299][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.816526][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806a683c00: rx timeout, send abort [ 116.824676][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.831218][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807432f000: rx timeout, send abort [ 116.839302][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.863563][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.870823][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3783] close(3 [pid 3782] <... sendfile resumed>) = 90112 [pid 3783] <... close resumed>) = 0 [pid 3782] close(3 [pid 3616] kill(-11, SIGKILL [pid 3615] kill(-11, SIGKILL [pid 3783] close(4 [pid 3782] <... close resumed>) = 0 [pid 3779] <... close resumed>) = ? [pid 3778] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3615] <... kill resumed>) = 0 [pid 3782] close(4 [pid 3779] +++ killed by SIGKILL +++ [pid 3778] +++ killed by SIGKILL +++ [pid 3616] kill(11, SIGKILL [pid 3615] kill(11, SIGKILL [pid 3616] <... kill resumed>) = 0 [pid 3615] <... kill resumed>) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3616] <... clone resumed>, child_tidptr=0x5555570d45d0) = 12 [pid 3615] <... clone resumed>, child_tidptr=0x5555570d45d0) = 12 ./strace-static-x86_64: Process 3784 attached [pid 3784] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 3785 attached [ 116.877340][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888017ffe400: last 00 [ 116.884623][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.913236][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a683c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 116.927629][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888074557800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 116.929724][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.941966][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079989800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 116.948401][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.962606][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880761c4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 116.969038][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 116.983671][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880761c4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 116.990120][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.004333][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880775fe400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.010789][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.025029][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888024279400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.031433][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.046072][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888024279800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.052095][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.068397][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888074557c00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 117.072775][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.086098][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888074de9000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 117.092542][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.106072][ C0] vcan0: j1939_xtp_txnext_transmiter: 0xffff888024279c00: unexpected last_cmd: 14 [ 117.112322][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.128228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.134732][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.141279][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.147936][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.154445][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.160999][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.167567][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.174080][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.180637][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.187186][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.193697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.200263][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.206779][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.213334][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.219897][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.226414][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.232978][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.239534][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.246039][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.252598][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.259132][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.265660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.272218][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.278788][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.285310][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.291873][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.298470][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.305105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.311686][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.318256][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.324793][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.331368][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.337913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.344451][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.351002][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.357553][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.364058][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.367253][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff888076aeb800: connection exists (00 00). last cmd: 15 [ 117.370582][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.388037][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.394538][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.401091][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.407636][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.414171][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.420735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.427284][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.433786][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.440416][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.447096][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.453608][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.460158][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.466673][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.473234][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3785] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3784] <... prctl resumed>) = 0 [pid 3780] <... sendfile resumed>) = 94208 [pid 3784] setpgid(0, 0 [pid 3780] close(3 [pid 3784] <... setpgid resumed>) = 0 [pid 3780] <... close resumed>) = 0 [pid 3784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3780] close(4 [pid 3784] <... openat resumed>) = 3 [pid 3784] write(3, "1000", 4) = 4 [pid 3784] close(3) = 0 [pid 3784] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3784] socket(AF_PPPOX, 0, 0) = 4 [pid 3784] close(4) = 0 [pid 3784] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3784] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3784] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3784] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3784] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3784] sendfile(4, 3, NULL, 524293 [pid 3785] <... prctl resumed>) = 0 [pid 3785] setpgid(0, 0) = 0 [pid 3785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3785] write(3, "1000", 4) = 4 [pid 3785] close(3) = 0 [pid 3785] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3785] socket(AF_PPPOX, 0, 0) = 4 [pid 3785] close(4) = 0 [pid 3785] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3785] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3785] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3785] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3785] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3785] sendfile(4, 3, NULL, 524293 [pid 3619] kill(-11, SIGKILL [pid 3780] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3780] +++ killed by SIGKILL +++ [pid 3619] kill(11, SIGKILL) = 0 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 12 ./strace-static-x86_64: Process 3786 attached [pid 3786] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3786] setpgid(0, 0) = 0 [pid 3786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3786] write(3, "1000", 4) = 4 [pid 3786] close(3) = 0 [pid 3786] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3786] socket(AF_PPPOX, 0, 0) = 4 [pid 3786] close(4) = 0 [pid 3786] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3786] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3786] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3786] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3786] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3786] sendfile(4, 3, NULL, 524293) = 86016 [pid 3786] close(3) = 0 [pid 3786] close(4 [pid 3621] kill(-12, SIGKILL [pid 3618] kill(-11, SIGKILL [pid 3782] <... close resumed>) = ? [pid 3621] <... kill resumed>) = 0 [pid 3618] <... kill resumed>) = 0 [pid 3782] +++ killed by SIGKILL +++ [pid 3621] kill(12, SIGKILL [pid 3618] kill(11, SIGKILL [pid 3621] <... kill resumed>) = 0 [pid 3618] <... kill resumed>) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 12 ./strace-static-x86_64: Process 3787 attached [pid 3787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3787] setpgid(0, 0) = 0 [pid 3787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3787] write(3, "1000", 4) = 4 [pid 3781] <... close resumed>) = ? [pid 3787] close(3 [pid 3781] +++ killed by SIGKILL +++ [pid 3787] <... close resumed>) = 0 [pid 3787] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3621] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3787] <... openat resumed>) = 3 [pid 3787] socket(AF_PPPOX, 0, 0 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3787] <... socket resumed>) = 4 [pid 3787] close(4 [pid 3621] <... clone resumed>, child_tidptr=0x5555570d45d0) = 13 [pid 3787] <... close resumed>) = 0 [pid 3787] socket(AF_CAN, SOCK_DGRAM, CAN_J1939./strace-static-x86_64: Process 3788 attached ) = 4 [pid 3788] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3787] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3788] <... prctl resumed>) = 0 [pid 3787] <... socket resumed>) = 5 [pid 3788] setpgid(0, 0 [pid 3787] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3788] <... setpgid resumed>) = 0 [pid 3787] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3788] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3787] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 3788] <... openat resumed>) = 3 [pid 3787] <... bind resumed>) = 0 [pid 3788] write(3, "1000", 4 [pid 3787] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3788] <... write resumed>) = 4 [pid 3787] <... connect resumed>) = 0 [pid 3788] close(3 [pid 3787] sendfile(4, 3, NULL, 524293 [pid 3788] <... close resumed>) = 0 [ 117.479779][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.486283][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.496135][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.502683][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.509220][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.515712][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.522267][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3788] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3788] socket(AF_PPPOX, 0, 0) = 4 [pid 3788] close(4) = 0 [pid 3788] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3788] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3788] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [ 117.528800][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.535296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.541833][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.548367][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.554033][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888076aeb800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 117.554828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.554887][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.569586][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888076aebc00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 117.576074][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.582494][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888079eda400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 117.597170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.603607][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 117.618217][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.624596][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.630759][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.637218][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.643599][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.650028][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.656448][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.662829][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.669258][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.675637][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.682054][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.688482][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.694878][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.701293][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.707724][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.714099][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.720521][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.726902][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.733319][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.739743][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.746135][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.752548][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.758974][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.765374][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.771795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.778208][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.784599][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.791015][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.797451][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.803837][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.810260][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.816646][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.823097][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.829517][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.835907][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.842334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.848756][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.855142][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.861560][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.867984][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.874378][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.880793][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.887217][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.893606][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.900027][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.906418][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.912833][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.919243][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.925637][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.932046][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.938479][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.944865][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.951291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.957696][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.964097][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.970511][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.976903][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.983586][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.990008][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 117.996396][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.002817][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.009227][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.015626][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.022051][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.028473][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.034852][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.041270][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.047681][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.054096][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.060501][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.066896][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.073308][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.079735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.086120][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.092538][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.098943][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.105337][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.111770][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.118192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.124581][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.131001][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.137419][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.143814][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.150227][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.156621][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.163042][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.169463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.175843][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.182259][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.188673][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.195078][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.201503][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.207945][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.214327][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.220749][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.227169][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.233567][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.239980][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.246409][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.252839][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.259292][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.265701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3788] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3788] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3788] sendfile(4, 3, NULL, 524293 [pid 3785] <... sendfile resumed>) = 86016 [pid 3785] close(3) = 0 [ 118.273910][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.286147][ C0] vcan0: j1939_tp_rxtimer: 0xffff888021eb0000: rx timeout, send abort [ 118.291469][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.302645][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.306037][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.312464][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.318928][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.325330][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.331792][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.338193][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.344605][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.351023][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.357455][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.363835][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.370264][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.376647][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.383074][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.389477][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.395884][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.402297][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.408729][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.415157][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.421580][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.427982][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.434426][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.440852][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.447278][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.453660][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.460100][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.466482][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.472907][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.479517][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.485931][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.492341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.500304][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 118.505208][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.511391][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.518643][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.525031][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.531427][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.537870][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.544989][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.551463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.557860][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.564267][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.571422][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.577896][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.584270][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.590708][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.597849][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.604291][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.610690][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.617170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.624302][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.630774][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.637170][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.643586][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.650729][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.657204][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.663575][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.670019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.677156][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.683606][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.690007][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.696425][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.703577][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.710075][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.716441][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.722876][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.730018][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.736468][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.742867][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.749307][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.756426][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.762905][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.769296][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.775711][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.782896][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.789415][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.795769][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.802209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.809384][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.815865][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.822251][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.828692][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.835815][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.842293][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.848745][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.855171][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.862316][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.868836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.875194][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.891271][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.897969][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.898967][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.905216][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.911709][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.918215][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.924513][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.931673][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.938151][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.944519][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.950947][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.958093][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.964544][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.971046][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 118.977483][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.984608][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.991083][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 118.997485][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.003981][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.011135][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.017620][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.023994][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.030430][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.037583][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.044040][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.050437][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.056841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.063999][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.070475][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.076846][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.083277][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.090425][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.096864][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.103268][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.109705][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.116828][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.123300][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.129720][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.136126][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.143284][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.149756][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.156127][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.162561][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.169704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.176144][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.182559][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.189004][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.196124][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.202591][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.208993][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.215396][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.222553][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.229020][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.235401][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.241828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.248975][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.255417][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.261830][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.268263][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.275384][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.281851][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.288245][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.294653][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.301806][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.308275][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.314650][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.321083][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.328234][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.334673][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.341076][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.347519][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.354638][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.361142][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.367544][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.373949][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.381105][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.387574][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.393943][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.400375][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.407570][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.414033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.420438][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.426842][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.434003][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.440504][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.446883][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.453311][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.460456][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.466899][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.473304][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.479739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.486952][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.493417][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.499817][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.506221][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.513374][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.519845][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.526225][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7c00: last 00 [ 119.532644][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880774b7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.539802][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.554118][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880774b7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.560517][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7800: last 00 [ 119.574821][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880774b7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.582358][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.596619][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880774b7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.603031][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b7000: last 00 [ 119.617322][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807175d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.624459][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.638710][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076546c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.645123][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.659429][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076aea000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.666676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.680893][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076aea400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.687319][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.710068][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.716565][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.723833][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.730389][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [pid 3785] close(4 [pid 3788] <... sendfile resumed>) = 86016 [pid 3787] <... sendfile resumed>) = 86016 [pid 3620] kill(-12, SIGKILL [pid 3788] close(3 [pid 3787] close(3 [pid 3783] <... close resumed>) = ? [pid 3620] <... kill resumed>) = 0 [pid 3788] <... close resumed>) = 0 [pid 3787] <... close resumed>) = 0 [pid 3783] +++ killed by SIGKILL +++ [pid 3620] kill(12, SIGKILL [pid 3788] close(4 [pid 3787] close(4 [pid 3620] <... kill resumed>) = 0 [pid 3620] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 13 ./strace-static-x86_64: Process 3789 attached [pid 3789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3789] setpgid(0, 0) = 0 [pid 3789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3789] write(3, "1000", 4) = 4 [pid 3789] close(3) = 0 [ 119.737650][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.744134][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.751392][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.757902][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.765128][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.777803][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.785054][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.791594][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.798854][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.805379][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.812647][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.819194][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.826429][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.832973][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.840236][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.846749][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.854027][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.860569][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.867864][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.874377][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.881652][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.883673][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076546800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 119.888323][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.901775][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888076546400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 119.908915][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.929040][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.936284][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.942941][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.950206][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.956832][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.964112][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.970739][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.978019][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.984527][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 119.991852][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 119.998377][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.005610][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.012160][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.019419][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.025925][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.033209][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.039731][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.046966][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.053507][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.060769][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.067311][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.074541][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.081150][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.088416][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.095047][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.102336][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.108871][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.116104][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.122647][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.129916][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.136422][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.143694][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.150223][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.157490][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.163995][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.171274][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.177800][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.185373][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.191921][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.199179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.205686][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.212968][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.219508][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.226739][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.233345][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.240616][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.247301][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.254555][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.261101][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.268367][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.274922][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.282204][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.288732][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.295964][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.302516][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.309777][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.316275][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.323552][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.330427][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.337708][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.344216][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.351498][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.358024][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.365256][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.371794][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.379049][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.385544][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.392815][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.399358][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.406602][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.413216][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.420479][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.427138][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.434375][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.440923][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.448187][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.454703][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.461981][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.468516][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.475748][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.482292][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.489547][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.496045][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.503320][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.509927][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.517199][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.523701][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.530974][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.537502][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.544732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.551275][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.558535][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.565031][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.572311][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.578852][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.586080][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.592685][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.599945][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.606578][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.613879][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.620415][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.627730][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.634235][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.641531][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.648073][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.655314][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.661862][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.669121][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.675659][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.682944][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.689481][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806de22800: rx timeout, send abort [ 120.697793][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880689b3800: rx timeout, send abort [ 120.706056][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807b961400: rx timeout, send abort [ 120.714367][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807c4fd800: rx timeout, send abort [ 120.722654][ C0] vcan0: j1939_tp_rxtimer: 0xffff888021eb0000: abort rx timeout. Force session deactivation [ 120.732867][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807b966800: rx timeout, send abort [pid 3789] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3789] socket(AF_PPPOX, 0, 0) = 4 [pid 3789] close(4) = 0 [pid 3789] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3789] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3789] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3789] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3789] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3789] sendfile(4, 3, NULL, 524293 [pid 3784] <... sendfile resumed>) = 86016 [pid 3784] close(3) = 0 [ 120.741187][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075e63c00: rx timeout, send abort [ 120.752165][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.759439][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.765947][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.773221][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.779951][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.787233][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.793794][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.801097][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.807724][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.814970][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.821505][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.828768][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.835345][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.842642][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.849160][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.856394][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.862928][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.870193][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.876672][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.883951][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.890480][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.897756][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.904247][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.911534][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.918136][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.925378][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.931916][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.939175][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.945651][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.952934][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.959441][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.966669][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.973232][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.980489][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 120.987131][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 120.994397][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.000924][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.008183][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.014658][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.021929][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.028444][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.035680][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.042206][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.049467][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.055947][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.063220][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.069724][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.076953][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.083472][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.090814][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.097339][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.104579][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.111103][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.118366][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.124924][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.132175][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.138805][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.146043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.152571][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.159826][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.166307][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.173588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.180107][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.187387][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.193874][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.201150][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.207692][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.215010][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.221527][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.228782][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.235268][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.242538][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.249055][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.256293][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.262822][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.270085][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.276560][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.283851][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.290403][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.297672][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.304164][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.311443][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.317957][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.325185][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.331708][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.338969][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.345449][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.352717][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.359224][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.366451][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.372980][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.380233][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.386706][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.394070][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.400603][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.407871][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.414428][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.421683][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.428299][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.435526][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.442043][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.449326][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.455803][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.463081][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.469580][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.476824][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.483349][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.490604][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.497134][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.504365][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.510889][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.518153][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.524647][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.531930][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.538433][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.545662][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.552186][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.559452][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.565930][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.573207][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.579723][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.586952][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.593501][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.600752][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.607280][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.614511][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.621025][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.628285][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.634805][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806de22800: abort rx timeout. Force session deactivation [ 121.645061][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880689b3800: abort rx timeout. Force session deactivation [ 121.655218][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807b961400: abort rx timeout. Force session deactivation [ 121.665375][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807c4fd800: abort rx timeout. Force session deactivation [ 121.675537][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807b966800: abort rx timeout. Force session deactivation [ 121.685708][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075e63c00: abort rx timeout. Force session deactivation [ 121.701291][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.708601][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.715071][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.722347][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.728866][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.736099][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.742632][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.749891][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.756373][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.763651][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.770154][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.777414][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.783943][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.791235][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.797755][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.805100][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.811625][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.818896][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.825382][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.832660][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.839177][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.846415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.852933][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880774b6c00: last 00 [ 121.860704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.867244][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 121.873483][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.880018][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.886507][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.893042][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 3784] close(4 [pid 3616] kill(-12, SIGKILL [pid 3615] kill(-12, SIGKILL [pid 3784] <... close resumed>) = ? [pid 3616] <... kill resumed>) = 0 [pid 3615] <... kill resumed>) = 0 [pid 3784] +++ killed by SIGKILL +++ [pid 3616] kill(12, SIGKILL [pid 3615] kill(12, SIGKILL [pid 3616] <... kill resumed>) = 0 [pid 3615] <... kill resumed>) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 13 [ 121.899605][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.906105][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.912671][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.919215][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.925795][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.932342][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.938856][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.945349][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.951893][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.958431][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.964920][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.971469][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.978010][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.984513][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.991053][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 121.997575][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.004076][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.010612][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.017138][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.023629][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.030147][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.036630][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.043163][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.049689][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.056179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.062751][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.069276][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.075805][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.082322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.088834][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.095324][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.102029][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.108672][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.115174][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.121711][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.128227][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.134731][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.141262][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.147789][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.154286][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.160806][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.167324][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.173819][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.180332][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.186839][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.193364][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 3790 attached [pid 3785] <... close resumed>) = ? [ 122.199876][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 122.218174][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88807e425c00: connection exists (00 00). last cmd: ff [ 122.229326][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88807c88b800: connection exists (00 00). last cmd: ff [ 122.240410][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88807ce1ac00: connection exists (00 00). last cmd: 15 [pid 3790] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3785] +++ killed by SIGKILL +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3790] <... prctl resumed>) = 0 [pid 3790] setpgid(0, 0 [pid 3619] kill(-12, SIGKILL [pid 3790] <... setpgid resumed>) = 0 [pid 3786] <... close resumed>) = ? [pid 3619] <... kill resumed>) = 0 [pid 3615] <... clone resumed>, child_tidptr=0x5555570d45d0) = 13 [pid 3790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3786] +++ killed by SIGKILL +++ [pid 3619] kill(12, SIGKILL [pid 3790] <... openat resumed>) = 3 [pid 3619] <... kill resumed>) = 0 [ 122.251434][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88807f3f6800: connection exists (00 00). last cmd: ff [ 122.280613][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 122.293837][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880774b6c00: 0x00000: (5) Maximal retransmit request limit reached [ 122.305359][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e508800: 0x00000: (5) Maximal retransmit request limit reached [ 122.316923][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e508c00: 0x00000: (5) Maximal retransmit request limit reached [ 122.328422][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e02c000: 0x00000: (5) Maximal retransmit request limit reached [ 122.341494][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e02c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.355887][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e02c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.370352][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e425c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.384705][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e425800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.399112][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c88b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.419635][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e425400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 122.434494][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e425000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 122.449367][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806a643c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 122.464801][ C0] ------------[ cut here ]------------ [ 122.470492][ C0] WARNING: CPU: 0 PID: 15 at net/can/j1939/transport.c:1090 j1939_session_deactivate_activate_next+0x95/0xd3 [ 122.482375][ C0] Modules linked in: [ 122.486297][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 5.19.0-rc6-syzkaller-00115-g4a57a8400075 #0 [pid 3790] write(3, "1000", 4 [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3790] <... write resumed>) = 4 [pid 3790] close(3) = 0 [pid 3790] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3791 attached [pid 3618] kill(-12, SIGKILL [pid 3787] <... close resumed>) = ? [pid 3618] <... kill resumed>) = 0 [pid 3787] +++ killed by SIGKILL +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3618] kill(12, SIGKILL) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570d45d0) = 13 ./strace-static-x86_64: Process 3792 attached [pid 3792] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3792] setpgid(0, 0) = 0 [pid 3792] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] <... clone resumed>, child_tidptr=0x5555570d45d0) = 13 [pid 3792] write(3, "1000", 4) = 4 [pid 3792] close(3) = 0 [pid 3792] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 3792] socket(AF_PPPOX, 0, 0) = 4 [pid 3792] close(4) = 0 [pid 3792] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3792] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3792] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3792] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3792] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 3792] sendfile(4, 3, NULL, 524293 [pid 3790] <... openat resumed>) = 3 [pid 3790] socket(AF_PPPOX, 0, 0) = 4 [ 122.496340][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 122.506455][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 122.513945][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 e1 8f 51 f8 8b 5d 28 bf 01 00 00 00 89 de e8 f2 70 05 f8 83 fb 01 77 07 e8 a8 74 05 f8 <0f> 0b e8 a1 74 05 f8 48 89 ef e8 c9 70 db fe 4c 89 e7 89 c3 e8 df [ 122.533721][ C0] RSP: 0018:ffffc9000035f9a0 EFLAGS: 00010246 [ 122.539852][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [pid 3790] close(4) = 0 [pid 3790] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 3790] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 5 [pid 3790] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 3790] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 3790] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 122.547895][ C0] RDX: ffff888012060140 RSI: ffffffff89742688 RDI: 0000000000000005 [ 122.555905][ C0] RBP: ffff88806a643c00 R08: 0000000000000005 R09: 0000000000000001 [ 122.563932][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88807cbc5070 [ 122.571965][ C0] R13: ffff88806a643c28 R14: ffff8880718de818 R15: ffffffff8ae84dc0 [ 122.580085][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 122.589085][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.595703][ C0] CR2: 0000000020000048 CR3: 00000000799e3000 CR4: 00000000003506f0 [ 122.603734][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 122.611765][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 122.619798][ C0] Call Trace: [ 122.623103][ C0] [ 122.626057][ C0] j1939_xtp_rx_abort_one.cold+0x20b/0x33c [ 122.631931][ C0] j1939_tp_recv+0xb28/0xcb0 [ 122.636574][ C0] j1939_can_recv+0x6ff/0x9a0 [ 122.641322][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 122.646652][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 122.652001][ C0] can_rcv_filter+0x5d4/0x8d0 [ 122.656974][ C0] can_receive+0x31d/0x580 [ 122.661445][ C0] can_rcv+0x120/0x1c0 [ 122.665538][ C0] ? can_receive+0x580/0x580 [ 122.670180][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 122.676120][ C0] ? __netif_receive_skb_core+0x3920/0x3920 [ 122.682086][ C0] ? process_backlog+0x225/0x7c0 [ 122.687088][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 122.691978][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 122.696863][ C0] __netif_receive_skb+0x24/0x1b0 [ 122.701957][ C0] process_backlog+0x3a0/0x7c0 [ 122.706757][ C0] __napi_poll+0xb3/0x6e0 [ 122.711143][ C0] net_rx_action+0x9c1/0xd90 [ 122.715766][ C0] ? napi_threaded_poll+0x520/0x520 [ 122.721023][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 122.726685][ C0] ? sched_core_balance+0x9c0/0x9c0 [ 122.731947][ C0] __do_softirq+0x29b/0x9c2 [ 122.736485][ C0] ? __irq_exit_rcu+0x180/0x180 [ 122.741396][ C0] run_ksoftirqd+0x2d/0x60 [ 122.745841][ C0] smpboot_thread_fn+0x645/0x9c0 [ 122.750847][ C0] ? sort_range+0x30/0x30 [pid 3790] sendfile(4, 3, NULL, 524293 [ 122.755212][ C0] kthread+0x2e9/0x3a0 [ 122.759337][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 122.765032][ C0] ret_from_fork+0x1f/0x30 [ 122.769525][ C0] [ 122.772745][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 122.779333][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 5.19.0-rc6-syzkaller-00115-g4a57a8400075 #0 [ 122.789315][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 122.799409][ C0] Call Trace: [ 122.802690][ C0] [ 122.805628][ C0] dump_stack_lvl+0xcd/0x134 [ 122.810234][ C0] panic+0x2d7/0x636 [ 122.814259][ C0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 122.820265][ C0] ? __warn.cold+0x1d1/0x2c5 [ 122.824872][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 122.831658][ C0] __warn.cold+0x1e2/0x2c5 [ 122.836097][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 122.842882][ C0] report_bug+0x1bc/0x210 [ 122.847231][ C0] handle_bug+0x3c/0x60 [ 122.851396][ C0] exc_invalid_op+0x14/0x40 [ 122.855907][ C0] asm_exc_invalid_op+0x16/0x20 [ 122.860799][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 122.868188][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 e1 8f 51 f8 8b 5d 28 bf 01 00 00 00 89 de e8 f2 70 05 f8 83 fb 01 77 07 e8 a8 74 05 f8 <0f> 0b e8 a1 74 05 f8 48 89 ef e8 c9 70 db fe 4c 89 e7 89 c3 e8 df [ 122.888332][ C0] RSP: 0018:ffffc9000035f9a0 EFLAGS: 00010246 [ 122.894409][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 122.902387][ C0] RDX: ffff888012060140 RSI: ffffffff89742688 RDI: 0000000000000005 [ 122.910362][ C0] RBP: ffff88806a643c00 R08: 0000000000000005 R09: 0000000000000001 [ 122.918338][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88807cbc5070 [ 122.926326][ C0] R13: ffff88806a643c28 R14: ffff8880718de818 R15: ffffffff8ae84dc0 [ 122.934309][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 122.941109][ C0] j1939_xtp_rx_abort_one.cold+0x20b/0x33c [ 122.946941][ C0] j1939_tp_recv+0xb28/0xcb0 [ 122.951546][ C0] j1939_can_recv+0x6ff/0x9a0 [ 122.956240][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 122.961542][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 122.966851][ C0] can_rcv_filter+0x5d4/0x8d0 [ 122.971553][ C0] can_receive+0x31d/0x580 [ 122.976013][ C0] can_rcv+0x120/0x1c0 [ 122.980092][ C0] ? can_receive+0x580/0x580 [ 122.984695][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 122.990611][ C0] ? __netif_receive_skb_core+0x3920/0x3920 [ 122.996518][ C0] ? process_backlog+0x225/0x7c0 [ 123.001470][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 123.006333][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 123.011254][ C0] __netif_receive_skb+0x24/0x1b0 [ 123.016294][ C0] process_backlog+0x3a0/0x7c0 [ 123.021070][ C0] __napi_poll+0xb3/0x6e0 [ 123.025431][ C0] net_rx_action+0x9c1/0xd90 [ 123.030064][ C0] ? napi_threaded_poll+0x520/0x520 [ 123.035273][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 123.040933][ C0] ? sched_core_balance+0x9c0/0x9c0 [ 123.046142][ C0] __do_softirq+0x29b/0x9c2 [ 123.050654][ C0] ? __irq_exit_rcu+0x180/0x180 [ 123.055513][ C0] run_ksoftirqd+0x2d/0x60 [ 123.059936][ C0] smpboot_thread_fn+0x645/0x9c0 [ 123.064889][ C0] ? sort_range+0x30/0x30 [ 123.069425][ C0] kthread+0x2e9/0x3a0 [ 123.073499][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 123.079139][ C0] ret_from_fork+0x1f/0x30 [ 123.083568][ C0] [ 123.086913][ C0] Kernel Offset: disabled [ 123.091360][ C0] Rebooting in 86400 seconds..